Create Interactive Tour

Windows Analysis Report userinit.exe

Overview

General Information

Sample Name:userinit.exe
Analysis ID:437306
MD5:582a919ca5f944aa83895a5c633c122c
SHA1:6d0c6aea6bce05166761085b1d612558f81d877a
SHA256:eda7ee39d4db8142a1e0788e205e80ae798035d60273e74981e09e98c8d0e740
Infos:

Most interesting Screenshot:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to launch a program with higher privileges
Detected potential crypto function
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • userinit.exe (PID: 5720 cmdline: 'C:\Users\user\Desktop\userinit.exe' MD5: 582A919CA5F944AA83895A5C633C122C)
    • explorer.exe (PID: 3704 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: userinit.exeStatic PE information: GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: userinit.pdb source: userinit.exe
Source: Binary string: userinit.pdbGCTL source: userinit.exe
Source: explorer.exe, 00000002.00000002.212696191.0000000002BB0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF38100_2_00007FF7CACF3810
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF35080_2_00007FF7CACF3508
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF1AA00_2_00007FF7CACF1AA0
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF21600_2_00007FF7CACF2160
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF2AF40_2_00007FF7CACF2AF4
Source: userinit.exeBinary or memory string: OriginalFilename vs userinit.exe
Source: classification engineClassification label: clean4.winEXE@3/0@0/0
Source: C:\Users\user\Desktop\userinit.exeProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\Desktop\userinit.exeProcess created: C:\Windows\explorer.exeJump to behavior
Source: userinit.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\explorer.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\userinit.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\userinit.exe 'C:\Users\user\Desktop\userinit.exe'
Source: C:\Users\user\Desktop\userinit.exeProcess created: C:\Windows\explorer.exe C:\Windows\Explorer.EXE
Source: C:\Users\user\Desktop\userinit.exeProcess created: C:\Windows\explorer.exe C:\Windows\Explorer.EXEJump to behavior
Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: userinit.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: userinit.exeStatic PE information: GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: userinit.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: userinit.pdb source: userinit.exe
Source: Binary string: userinit.pdbGCTL source: userinit.exe
Source: userinit.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: userinit.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: userinit.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: userinit.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: userinit.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: userinit.exeStatic PE information: 0xDAB0D298 [Sun Apr 7 12:35:36 2086 UTC]
Source: userinit.exeStatic PE information: section name: .didat
Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF4210 DelayLoadFailureHook,LdrResolveDelayLoadedAPI,0_2_00007FF7CACF4210
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF5134 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7CACF5134
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF4840 SetUnhandledExceptionFilter,_o__set_new_mode,0_2_00007FF7CACF4840
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF5134 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7CACF5134
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF4E50 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7CACF4E50
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF5048 SetUnhandledExceptionFilter,0_2_00007FF7CACF5048
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF1AA0 _o__wcsicmp,_o__wcsicmp,ExpandEnvironmentStringsW,ExpandEnvironmentStringsW,LoadLibraryExW,GetProcAddress,LocalAlloc,memmove,memset,WaitForSingleObject,CloseHandle,LocalFree,CreateProcessW,GetLastError,LoadLibraryExW,GetProcAddress,LocalAlloc,memmove,memset,LocalFree,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,RtlGetActiveConsoleId,LoadStringW,LoadStringW,0_2_00007FF7CACF1AA0
Source: C:\Users\user\Desktop\userinit.exeCode function: 0_2_00007FF7CACF4CF4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7CACF4CF4

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionExploitation for Privilege Escalation1Process Injection1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection1Timestomp1LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSecurity Software Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 437306 Sample: userinit.exe Startdate: 20/06/2021 Architecture: WINDOWS Score: 4 5 userinit.exe 2->5         started        process3 7 explorer.exe 5 4 5->7         started       

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
userinit.exe0%VirustotalBrowse
userinit.exe0%MetadefenderBrowse
userinit.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.%s.comPAexplorer.exe, 00000002.00000002.212696191.0000000002BB0000.00000002.00000001.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
low
No contacted IP infos

General Information

Joe Sandbox Version:32.0.0 Black Diamond
Analysis ID:437306
Start date:20.06.2021
Start time:11:06:27
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 34s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:userinit.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean4.winEXE@3/0@0/0
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 85.3% (good quality ratio 47.7%)
  • Quality average: 39.5%
  • Quality standard deviation: 41.6%
HCA Information:Failed
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
Warnings:
  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
11:07:18API Interceptor1x Sleep call for process: userinit.exe modified
No context
No context
No context
No context
No context
No created / dropped files found

Static File Info

General

File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):5.4587467520347674
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:userinit.exe
File size:34816
MD5:582a919ca5f944aa83895a5c633c122c
SHA1:6d0c6aea6bce05166761085b1d612558f81d877a
SHA256:eda7ee39d4db8142a1e0788e205e80ae798035d60273e74981e09e98c8d0e740
SHA512:d4a4550d886ff49b4c3e382c1f30d260300cd29ead7716161a79a489292825e72015871556167e1ef51e47d95c3795de8108a2177b4a41559965dde25b2a51cd
SSDEEP:768:i/J8uwEySKG/sMFii+6vLkkSSZ8q0NJNfKN6onrN:8J8uwEy+/sMFiPkXZZ0NbKN5nrN
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|...............v.......v.......e.......v...............v.......v.......vb......v`......v......Rich...........................

File Icon

Icon Hash:00828e8e8686b000

General

Entrypoint:0x1400049e0
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Time Stamp:0xDAB0D298 [Sun Apr 7 12:35:36 2086 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:10
OS Version Minor:0
File Version Major:10
File Version Minor:0
Subsystem Version Major:10
Subsystem Version Minor:0
Import Hash:de7486657f39757c768dee3094e10ff8
Instruction
dec eax
sub esp, 28h
call 00007FDE9CD0CEE0h
dec eax
add esp, 28h
jmp 00007FDE9CD0CA43h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
nop word ptr [eax+eax+00000000h]
dec eax
cmp ecx, dword ptr [000045F9h]
jne 00007FDE9CD0CBE5h
dec eax
rol ecx, 10h
test cx, FFFFh
jne 00007FDE9CD0CBD5h
ret
dec eax
ror ecx, 10h
jmp 00007FDE9CD0D344h
int3
int3
int3
int3
int3
int3
int3
dec eax
sub esp, 28h
call 00007FDE9CD0D608h
test eax, eax
je 00007FDE9CD0CBF3h
dec eax
mov eax, dword ptr [00000030h]
dec eax
mov ecx, dword ptr [eax+08h]
jmp 00007FDE9CD0CBD7h
dec eax
cmp ecx, eax
je 00007FDE9CD0CBE6h
xor eax, eax
dec eax
cmpxchg dword ptr [0000463Ch], ecx
jne 00007FDE9CD0CBC0h
xor al, al
dec eax
add esp, 28h
ret
mov al, 01h
jmp 00007FDE9CD0CBC9h
int3
int3
int3
int3
int3
int3
int3
inc eax
push ebx
dec eax
sub esp, 20h
movzx eax, byte ptr [00004654h]
test ecx, ecx
mov ebx, 00000001h
cmove eax, ebx
mov byte ptr [00004644h], al
call 00007FDE9CD0D42Bh
call 00007FDE9CD0CF16h
test al, al
jne 00007FDE9CD0CBD6h
xor al, al
jmp 00007FDE9CD0CBE6h
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x7a880x208.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x780.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0xa0000x33c.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0xd0000x74.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x6fe00x54.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x60800x118.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x61980x358.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x76bc0xc0.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x46a40x4800False0.522026909722data6.01952638856IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rdata0x60000x29da0x2a00False0.357235863095data4.22618852865IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x90000x7500x200False0.091796875data0.430258832786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.pdata0xa0000x33c0x400False0.4716796875data3.55134710275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.didat0xb0000xc80x200False0.158203125data1.18158667042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.rsrc0xc0000x7800x800False0.4365234375data4.00412475237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0xd0000x740x200False0.220703125data1.36397493022IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
MUI0xc6b80xc8dataEnglishUnited States
RT_VERSION0xc3100x3a4dataEnglishUnited States
RT_MANIFEST0xc0f00x21bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
DLLImport
ntdll.dllRtlCaptureContext, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlGetActiveConsoleId
api-ms-win-core-file-l1-1-0.dllCompareFileTime, GetFileAttributesExW
api-ms-win-core-processenvironment-l1-1-0.dllSetEnvironmentVariableW, ExpandEnvironmentStringsW, GetEnvironmentVariableW, SearchPathW
api-ms-win-core-registry-l1-1-0.dllRegOpenKeyExW, RegQueryValueExW, RegCloseKey, RegQueryInfoKeyW, RegEnumValueW
api-ms-win-core-errorhandling-l1-1-0.dllUnhandledExceptionFilter, GetLastError, SetUnhandledExceptionFilter, SetLastError
api-ms-win-core-processthreads-l1-1-0.dllTerminateProcess, GetStartupInfoW, GetCurrentThread, GetCurrentProcess, GetCurrentThreadId, SetThreadPriority, CreateThread, GetCurrentProcessId, CreateProcessW
api-ms-win-eventing-classicprovider-l1-1-0.dllRegisterTraceGuidsW, GetTraceEnableLevel, GetTraceEnableFlags, UnregisterTraceGuids, TraceMessage, GetTraceLoggerHandle
api-ms-win-core-synch-l1-1-0.dllWaitForSingleObject, OpenEventW
api-ms-win-core-heap-l2-1-0.dllLocalFree, LocalAlloc
api-ms-win-core-string-l2-1-0.dllCharNextW
api-ms-win-core-sysinfo-l1-1-0.dllGetSystemDirectoryW, GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-2-0.dllSleep
api-ms-win-core-handle-l1-1-0.dllCloseHandle
api-ms-win-core-heap-l1-1-0.dllHeapSetInformation
api-ms-win-core-libraryloader-l1-2-0.dllFreeLibrary, LoadLibraryExW, GetModuleHandleW, LoadStringW, GetProcAddress
api-ms-win-crt-runtime-l1-1-0.dll_c_exit, _register_thread_local_exe_atexit_callback, _initterm, _initterm_e
api-ms-win-crt-private-l1-1-0.dll_o___p__commode, _o__cexit, _o__configthreadlocale, _o__configure_narrow_argv, _o__crt_atexit, _o__exit, _o__get_narrow_winmain_command_line, _o__initialize_narrow_environment, _o__initialize_onexit_table, memmove, _o__register_onexit_function, _o__seh_filter_exe, _o__set_app_type, _o__set_fmode, _o__set_new_mode, _o__wcsicmp, _o__wtoi, _o_exit, _o_terminate, __C_specific_handler, memcmp
api-ms-win-crt-string-l1-1-0.dllmemset
api-ms-win-core-profile-l1-1-0.dllQueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0.dllInitializeSListHead
api-ms-win-core-debug-l1-1-0.dllIsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1.dllIsProcessorFeaturePresent
api-ms-win-core-delayload-l1-1-1.dllResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0.dllDelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0.dllApiSetQueryApiSetPresence
DescriptionData
LegalCopyright Microsoft Corporation. All rights reserved.
InternalNameuserinit
FileVersion10.0.19041.1 (WinBuild.160101.0800)
CompanyNameMicrosoft Corporation
ProductNameMicrosoft Windows Operating System
ProductVersion10.0.19041.1
FileDescriptionUserinit Logon Application
OriginalFilenameUSERINIT.EXE
Translation0x0409 0x04b0
Language of compilation systemCountry where language is spokenMap
EnglishUnited States

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

01020s020406080100

Click to jump to process

Memory Usage

01020s0.00102030MB

Click to jump to process

Behavior

Click to jump to process

System Behavior

Start time:11:07:18
Start date:20/06/2021
Path:C:\Windows\explorer.exe
Wow64 process (32bit):false
Commandline:C:\Windows\Explorer.EXE
Imagebase:0x7ff714890000
File size:3933184 bytes
MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:21.5%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:51.7%
Total number of Nodes:393
Total number of Limit Nodes:8

Graph

Show Legend
Hide Nodes/Edges
execution_graph 1774 7ff7cacf4291 1775 7ff7cacf4296 1774->1775 1778 7ff7cacf4210 LdrResolveDelayLoadedAPI 1775->1778 1777 7ff7cacf42d5 1778->1777 1716 7ff7cacf4770 1717 7ff7cacf4780 1716->1717 1725 7ff7cacf4ac8 1717->1725 1719 7ff7cacf47ce __scrt_initialize_crt 1720 7ff7cacf4e50 9 API calls 1719->1720 1724 7ff7cacf4800 1719->1724 1721 7ff7cacf4810 __scrt_initialize_default_local_stdio_options 1720->1721 1722 7ff7cacf47a4 _RTC_Initialize 1722->1719 1733 7ff7cacf4dcc InitializeSListHead 1722->1733 1726 7ff7cacf4b13 1725->1726 1727 7ff7cacf4add 1725->1727 1726->1722 1728 7ff7cacf4b6d 1727->1728 1731 7ff7cacf4ae6 __scrt_release_startup_lock 1727->1731 1729 7ff7cacf4e50 9 API calls 1728->1729 1730 7ff7cacf4b77 1729->1730 1731->1726 1732 7ff7cacf4b03 _o__initialize_onexit_table 1731->1732 1732->1726 1734 7ff7cacf1530 1735 7ff7cacf1560 GetTraceLoggerHandle GetTraceEnableLevel GetTraceEnableFlags 1734->1735 1736 7ff7cacf154b 1734->1736 1735->1736 1747 7ff7cacf5668 _o__seh_filter_exe 1784 7ff7cacf4988 1785 7ff7cacf4ff0 __scrt_is_managed_app GetModuleHandleW 1784->1785 1786 7ff7cacf498f 1785->1786 1787 7ff7cacf49c9 _o__exit 1786->1787 1788 7ff7cacf4993 1786->1788 1282 7ff7cacf3460 1283 7ff7cacf3473 1282->1283 1284 7ff7cacf34f4 1282->1284 1285 7ff7cacf34a0 OpenEventW 1283->1285 1286 7ff7cacf34c2 WaitForSingleObject SleepEx FindCloseChangeNotification 1285->1286 1287 7ff7cacf3477 GetLastError 1285->1287 1286->1284 1287->1284 1288 7ff7cacf3488 1287->1288 1288->1284 1289 7ff7cacf348d Sleep 1288->1289 1289->1285 1290 7ff7cacf4860 1291 7ff7cacf4874 __scrt_initialize_crt 1290->1291 1292 7ff7cacf49ac 1291->1292 1293 7ff7cacf487c __scrt_acquire_startup_lock 1291->1293 1367 7ff7cacf4e50 IsProcessorFeaturePresent 1292->1367 1295 7ff7cacf49b6 1293->1295 1301 7ff7cacf489a __scrt_release_startup_lock 1293->1301 1296 7ff7cacf4e50 9 API calls 1295->1296 1297 7ff7cacf49c1 1296->1297 1299 7ff7cacf49c9 _o__exit 1297->1299 1298 7ff7cacf48bf 1300 7ff7cacf4945 1312 7ff7cacf4fa4 memset GetStartupInfoW 1300->1312 1301->1298 1301->1300 1305 7ff7cacf493d _register_thread_local_exe_atexit_callback 1301->1305 1303 7ff7cacf494a _o__get_narrow_winmain_command_line 1313 7ff7cacf3810 1303->1313 1305->1300 1309 7ff7cacf4971 1310 7ff7cacf4976 _o__cexit 1309->1310 1311 7ff7cacf497b 1309->1311 1310->1311 1311->1298 1312->1303 1314 7ff7cacf388a RegisterTraceGuidsW 1313->1314 1314->1314 1316 7ff7cacf38da 1314->1316 1315 7ff7cacf3905 HeapSetInformation 1318 7ff7cacf3921 1315->1318 1316->1315 1426 7ff7cacf116c TraceMessage 1316->1426 1373 7ff7cacf15c8 GetEnvironmentVariableW 1318->1373 1321 7ff7cacf15c8 9 API calls 1322 7ff7cacf395d 1321->1322 1323 7ff7cacf15c8 9 API calls 1322->1323 1326 7ff7cacf396c SetEnvironmentVariableW SetEnvironmentVariableW SetEnvironmentVariableW 1323->1326 1390 7ff7cacf3d60 RegOpenKeyExW 1326->1390 1327 7ff7cacf3a08 1328 7ff7cacf3a5a SetEnvironmentVariableW 1327->1328 1335 7ff7cacf3a9c 1327->1335 1427 7ff7cacf2af4 1328->1427 1330 7ff7cacf3ac9 1400 7ff7cacf3508 RegOpenKeyExW 1330->1400 1335->1330 1399 7ff7cacf116c TraceMessage 1335->1399 1336 7ff7cacf2af4 98 API calls 1339 7ff7cacf3aff 1336->1339 1341 7ff7cacf3370 64 API calls 1339->1341 1340 7ff7cacf3508 81 API calls 1342 7ff7cacf3a97 1340->1342 1343 7ff7cacf3b09 LocalFree LocalFree LocalFree GetCurrentThread SetThreadPriority 1341->1343 1342->1343 1344 7ff7cacf3b5b 1343->1344 1345 7ff7cacf3b5f RtlGetActiveConsoleId 1344->1345 1346 7ff7cacf3b8c CreateThread 1344->1346 1347 7ff7cacf3b87 1345->1347 1348 7ff7cacf3c14 RegOpenKeyExW 1346->1348 1349 7ff7cacf3bbd WaitForSingleObject 1346->1349 1347->1346 1350 7ff7cacf3cd6 1348->1350 1351 7ff7cacf3c48 RegQueryValueExW 1348->1351 1352 7ff7cacf3c05 CloseHandle 1349->1352 1353 7ff7cacf3bd8 1349->1353 1355 7ff7cacf3cdb FreeLibrary 1350->1355 1360 7ff7cacf3cea 1350->1360 1354 7ff7cacf3cc6 RegCloseKey 1351->1354 1362 7ff7cacf3c87 1351->1362 1352->1348 1353->1352 1357 7ff7cacf3bf7 1353->1357 1354->1350 1355->1360 1356 7ff7cacf3d20 1544 7ff7cacf4a10 1356->1544 1494 7ff7cacf116c TraceMessage 1357->1494 1360->1356 1363 7ff7cacf3d08 UnregisterTraceGuids 1360->1363 1362->1354 1495 7ff7cacf1aa0 _o__wcsicmp 1362->1495 1363->1360 1365 7ff7cacf4ff0 GetModuleHandleW 1366 7ff7cacf496d 1365->1366 1366->1297 1366->1309 1368 7ff7cacf4e76 1367->1368 1369 7ff7cacf4e84 memset RtlCaptureContext RtlLookupFunctionEntry 1368->1369 1370 7ff7cacf4ebe RtlVirtualUnwind 1369->1370 1371 7ff7cacf4efa memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 1369->1371 1370->1371 1372 7ff7cacf4f7e 1371->1372 1372->1295 1374 7ff7cacf15f6 1373->1374 1375 7ff7cacf1641 LocalAlloc 1373->1375 1381 7ff7cacf1619 GetLastError 1374->1381 1385 7ff7cacf163f 1374->1385 1376 7ff7cacf1694 GetEnvironmentVariableW 1375->1376 1377 7ff7cacf165f 1375->1377 1378 7ff7cacf16b0 1376->1378 1379 7ff7cacf16f9 1376->1379 1377->1385 1556 7ff7cacf1484 TraceMessage 1377->1556 1380 7ff7cacf173d LocalFree 1378->1380 1384 7ff7cacf16cf GetLastError 1378->1384 1379->1380 1382 7ff7cacf1751 1379->1382 1557 7ff7cacf14cc TraceMessage 1379->1557 1380->1385 1553 7ff7cacf13f8 1381->1553 1382->1385 1387 7ff7cacf13f8 TraceMessage 1384->1387 1385->1321 1388 7ff7cacf16f7 1387->1388 1388->1380 1391 7ff7cacf3de4 RegOpenKeyExW 1390->1391 1392 7ff7cacf3d9d RegQueryValueExW RegCloseKey 1390->1392 1393 7ff7cacf3e14 RegQueryValueExW RegCloseKey 1391->1393 1394 7ff7cacf3e5b RegOpenKeyExW 1391->1394 1392->1391 1393->1394 1395 7ff7cacf3ed2 RegOpenKeyExW 1394->1395 1396 7ff7cacf3e8b RegQueryValueExW RegCloseKey 1394->1396 1397 7ff7cacf3f02 RegQueryValueExW RegCloseKey 1395->1397 1398 7ff7cacf3f49 1395->1398 1396->1395 1397->1398 1398->1327 1399->1330 1401 7ff7cacf365a SetEnvironmentVariableW 1400->1401 1402 7ff7cacf3577 RegQueryValueExW RegCloseKey 1400->1402 1404 7ff7cacf3678 GetLastError 1401->1404 1417 7ff7cacf368f 1401->1417 1402->1401 1403 7ff7cacf35ce RegOpenKeyExW 1402->1403 1405 7ff7cacf3656 1403->1405 1406 7ff7cacf35f8 RegQueryValueExW 1403->1406 1407 7ff7cacf3763 1404->1407 1404->1417 1405->1401 1408 7ff7cacf3638 RegCloseKey 1406->1408 1410 7ff7cacf4a10 9 API calls 1407->1410 1408->1401 1409 7ff7cacf36e4 1413 7ff7cacf378e RtlGetActiveConsoleId 1409->1413 1414 7ff7cacf36ee 1409->1414 1412 7ff7cacf3774 SetEnvironmentVariableW 1410->1412 1412->1336 1415 7ff7cacf37af 1413->1415 1420 7ff7cacf370e 1413->1420 1416 7ff7cacf1aa0 40 API calls 1414->1416 1588 7ff7cacf46a8 1415->1588 1416->1420 1417->1409 1419 7ff7cacf2160 71 API calls 1417->1419 1422 7ff7cacf36c4 1419->1422 1420->1407 1558 7ff7cacf2160 LocalAlloc 1420->1558 1422->1409 1424 7ff7cacf2160 71 API calls 1422->1424 1424->1409 1425 7ff7cacf2160 71 API calls 1425->1407 1426->1315 1428 7ff7cacf311a 1427->1428 1441 7ff7cacf2b56 1427->1441 1429 7ff7cacf4a10 9 API calls 1428->1429 1430 7ff7cacf312b 1429->1430 1488 7ff7cacf3370 1430->1488 1431 7ff7cacf3147 GetSystemDirectoryW 1433 7ff7cacf3166 1431->1433 1434 7ff7cacf3199 LocalAlloc 1431->1434 1433->1428 1439 7ff7cacf317e GetLastError 1433->1439 1435 7ff7cacf2bce 1434->1435 1436 7ff7cacf31e8 GetSystemDirectoryW 1434->1436 1435->1428 1659 7ff7cacf1484 TraceMessage 1435->1659 1437 7ff7cacf3203 1436->1437 1438 7ff7cacf3304 1436->1438 1445 7ff7cacf1770 12 API calls 1437->1445 1440 7ff7cacf3340 1438->1440 1444 7ff7cacf331c GetLastError 1438->1444 1439->1435 1443 7ff7cacf3343 LocalFree 1440->1443 1441->1428 1441->1431 1441->1441 1442 7ff7cacf2ba9 LocalAlloc 1441->1442 1442->1435 1486 7ff7cacf2c01 1442->1486 1443->1428 1446 7ff7cacf3357 1443->1446 1660 7ff7cacf1484 TraceMessage 1444->1660 1452 7ff7cacf3224 1445->1452 1446->1428 1449 7ff7cacf1898 16 API calls 1446->1449 1449->1428 1450 7ff7cacf3270 1451 7ff7cacf27c8 57 API calls 1450->1451 1459 7ff7cacf3287 1451->1459 1452->1450 1455 7ff7cacf11a0 TraceMessage 1452->1455 1453 7ff7cacf32db SetEnvironmentVariableW LocalFree 1453->1443 1454 7ff7cacf2c3c GetFileAttributesExW 1456 7ff7cacf2fc2 1454->1456 1457 7ff7cacf2c59 GetLastError 1454->1457 1455->1450 1610 7ff7cacf1770 1456->1610 1460 7ff7cacf2c71 RegOpenKeyExW 1457->1460 1457->1486 1459->1453 1463 7ff7cacf1214 TraceMessage 1459->1463 1461 7ff7cacf2ca1 RegQueryValueExW RegCloseKey 1460->1461 1460->1486 1461->1486 1462 7ff7cacf2d06 GetEnvironmentVariableW 1465 7ff7cacf2d29 LocalAlloc 1462->1465 1470 7ff7cacf2f60 1462->1470 1463->1453 1464 7ff7cacf301c 1622 7ff7cacf27c8 1464->1622 1466 7ff7cacf2f71 1465->1466 1467 7ff7cacf2d4e GetEnvironmentVariableW 1465->1467 1466->1470 1475 7ff7cacf2f89 GetLastError 1466->1475 1467->1470 1467->1486 1469 7ff7cacf30bf LocalFree 1472 7ff7cacf2f62 1469->1472 1470->1469 1473 7ff7cacf30d7 LocalFree 1472->1473 1480 7ff7cacf30e3 1472->1480 1473->1480 1474 7ff7cacf3094 1477 7ff7cacf30af LocalFree 1474->1477 1478 7ff7cacf3098 SetEnvironmentVariableW 1474->1478 1609 7ff7cacf1484 TraceMessage 1475->1609 1477->1469 1478->1477 1480->1431 1482 7ff7cacf3110 1480->1482 1482->1428 1646 7ff7cacf1898 RegOpenKeyExW 1482->1646 1485 7ff7cacf2ee3 LocalFree 1485->1486 1486->1454 1486->1462 1486->1470 1486->1485 1486->1486 1487 7ff7cacf2f08 LocalAlloc 1486->1487 1487->1472 1487->1486 1489 7ff7cacf3433 1488->1489 1492 7ff7cacf3394 1488->1492 1489->1340 1490 7ff7cacf27c8 57 API calls 1490->1492 1491 7ff7cacf1898 16 API calls 1491->1492 1492->1489 1492->1490 1492->1491 1493 7ff7cacf11a0 TraceMessage 1492->1493 1493->1492 1494->1352 1496 7ff7cacf1b50 ExpandEnvironmentStringsW 1495->1496 1497 7ff7cacf1b0d _o__wcsicmp 1495->1497 1499 7ff7cacf1b94 1496->1499 1500 7ff7cacf1b47 1496->1500 1497->1496 1498 7ff7cacf1b27 ExpandEnvironmentStringsW 1497->1498 1498->1500 1499->1500 1505 7ff7cacf11a0 TraceMessage 1499->1505 1501 7ff7cacf1bb9 1500->1501 1507 7ff7cacf1d54 1500->1507 1503 7ff7cacf1bc5 LoadLibraryExW 1501->1503 1504 7ff7cacf1c14 LocalAlloc 1501->1504 1502 7ff7cacf1d81 CreateProcessW 1506 7ff7cacf1e02 GetLastError 1502->1506 1502->1507 1508 7ff7cacf2023 1503->1508 1509 7ff7cacf1be9 GetProcAddress 1503->1509 1504->1508 1525 7ff7cacf1c4a 1504->1525 1505->1500 1512 7ff7cacf202a 1506->1512 1521 7ff7cacf1e19 1506->1521 1507->1502 1510 7ff7cacf1fd5 CloseHandle 1507->1510 1511 7ff7cacf1fc1 WaitForSingleObject 1507->1511 1517 7ff7cacf4a10 9 API calls 1508->1517 1509->1508 1513 7ff7cacf1c0f 1509->1513 1515 7ff7cacf1feb CloseHandle 1510->1515 1526 7ff7cacf1ffc 1510->1526 1511->1510 1516 7ff7cacf2071 RtlGetActiveConsoleId 1512->1516 1522 7ff7cacf2049 GetLastError 1512->1522 1513->1504 1515->1526 1516->1508 1531 7ff7cacf2092 1516->1531 1519 7ff7cacf2137 1517->1519 1518 7ff7cacf1e39 LoadLibraryExW 1518->1512 1520 7ff7cacf1e5a GetProcAddress 1518->1520 1519->1354 1520->1512 1520->1521 1521->1512 1521->1518 1521->1521 1523 7ff7cacf1e8d LocalAlloc 1521->1523 1524 7ff7cacf13f8 TraceMessage 1522->1524 1523->1508 1539 7ff7cacf1eb2 1523->1539 1524->1516 1527 7ff7cacf1c72 1525->1527 1686 7ff7cacf1a3c 1525->1686 1526->1502 1526->1508 1527->1527 1530 7ff7cacf1cc4 memset 1527->1530 1532 7ff7cacf1ca8 memmove 1527->1532 1529 7ff7cacf20cc LoadStringW LoadStringW 1529->1508 1534 7ff7cacf1d0f 1530->1534 1531->1508 1531->1529 1690 7ff7cacf116c TraceMessage 1531->1690 1532->1530 1536 7ff7cacf1d40 LocalFree 1534->1536 1537 7ff7cacf1d30 CloseHandle 1534->1537 1538 7ff7cacf1d1d WaitForSingleObject 1534->1538 1535 7ff7cacf1a3c CharNextW 1535->1539 1536->1508 1537->1536 1538->1537 1539->1535 1540 7ff7cacf1f2f memset 1539->1540 1541 7ff7cacf1f15 memmove 1539->1541 1542 7ff7cacf1f86 LocalFree 1540->1542 1541->1540 1542->1512 1543 7ff7cacf1fb2 1542->1543 1543->1507 1545 7ff7cacf4a1a 1544->1545 1546 7ff7cacf3d35 1545->1546 1547 7ff7cacf51a0 IsProcessorFeaturePresent 1545->1547 1546->1365 1548 7ff7cacf51b8 1547->1548 1691 7ff7cacf5278 RtlCaptureContext 1548->1691 1554 7ff7cacf1407 1553->1554 1554->1554 1555 7ff7cacf1424 TraceMessage 1554->1555 1555->1385 1556->1385 1557->1380 1559 7ff7cacf21d6 1558->1559 1562 7ff7cacf21dd 1558->1562 1559->1407 1559->1425 1560 7ff7cacf21ff _o__wcsicmp 1561 7ff7cacf2301 RegOpenKeyExW 1560->1561 1560->1562 1561->1562 1563 7ff7cacf2342 RegQueryValueExW RegCloseKey 1561->1563 1562->1560 1562->1561 1564 7ff7cacf2225 RegOpenKeyExW 1562->1564 1565 7ff7cacf2465 LocalFree SetLastError 1562->1565 1571 7ff7cacf24b4 1562->1571 1573 7ff7cacf23c6 RegOpenKeyExW 1562->1573 1563->1562 1564->1561 1566 7ff7cacf225c LocalAlloc 1564->1566 1567 7ff7cacf2488 1565->1567 1566->1567 1574 7ff7cacf2281 1566->1574 1568 7ff7cacf24a0 LocalFree 1567->1568 1569 7ff7cacf248d RegCloseKey 1567->1569 1568->1571 1569->1568 1572 7ff7cacf2627 LocalFree 1571->1572 1575 7ff7cacf24cf _o__wcsicmp 1571->1575 1576 7ff7cacf25e0 _o__wcsicmp 1571->1576 1572->1559 1573->1571 1577 7ff7cacf23fa RegQueryValueExW RegCloseKey 1573->1577 1581 7ff7cacf22ed LocalFree 1574->1581 1582 7ff7cacf22da RegCloseKey 1574->1582 1592 7ff7cacf3f5c RegOpenKeyExW 1574->1592 1600 7ff7cacf40d0 1574->1600 1578 7ff7cacf24e9 _o__wcsicmp 1575->1578 1587 7ff7cacf2537 1575->1587 1579 7ff7cacf1aa0 40 API calls 1576->1579 1577->1562 1577->1571 1580 7ff7cacf2503 _o__wcsicmp 1578->1580 1578->1587 1585 7ff7cacf25a7 1579->1585 1584 7ff7cacf251d _o__wcsicmp 1580->1584 1580->1587 1581->1562 1582->1581 1584->1587 1585->1572 1586 7ff7cacf1aa0 40 API calls 1586->1587 1587->1585 1587->1586 1589 7ff7cacf46bb 1588->1589 1590 7ff7cacf46b7 1588->1590 1589->1590 1591 7ff7cacf46c0 ApiSetQueryApiSetPresence 1589->1591 1590->1420 1591->1590 1593 7ff7cacf3fc3 RegOpenKeyExW 1592->1593 1594 7ff7cacf40b8 1592->1594 1595 7ff7cacf3ff2 RegQueryValueExW 1593->1595 1596 7ff7cacf40a8 RegCloseKey 1593->1596 1594->1574 1597 7ff7cacf403a RegQueryValueExW 1595->1597 1598 7ff7cacf4098 RegCloseKey 1595->1598 1596->1594 1597->1598 1599 7ff7cacf4070 1597->1599 1598->1596 1599->1598 1601 7ff7cacf4100 RegEnumValueW 1600->1601 1602 7ff7cacf4141 _o__wtoi 1601->1602 1603 7ff7cacf414f 1601->1603 1602->1603 1603->1601 1604 7ff7cacf41b5 1603->1604 1608 7ff7cacf4194 1603->1608 1605 7ff7cacf41b9 RegQueryValueExW 1604->1605 1604->1608 1605->1608 1606 7ff7cacf4a10 9 API calls 1607 7ff7cacf41f6 1606->1607 1607->1574 1608->1606 1609->1470 1611 7ff7cacf15c8 9 API calls 1610->1611 1613 7ff7cacf179a 1611->1613 1612 7ff7cacf1816 1612->1464 1619 7ff7cacf11a0 1612->1619 1613->1612 1613->1613 1614 7ff7cacf17c1 LocalAlloc 1613->1614 1615 7ff7cacf17e8 1614->1615 1616 7ff7cacf1832 1614->1616 1615->1612 1661 7ff7cacf1484 TraceMessage 1615->1661 1618 7ff7cacf1863 SetEnvironmentVariableW LocalFree 1616->1618 1618->1612 1620 7ff7cacf11af 1619->1620 1620->1620 1621 7ff7cacf11cc TraceMessage 1620->1621 1621->1464 1623 7ff7cacf2800 LocalAlloc 1622->1623 1632 7ff7cacf2876 1622->1632 1630 7ff7cacf2841 1623->1630 1623->1632 1627 7ff7cacf286f 1627->1474 1643 7ff7cacf1214 1627->1643 1628 7ff7cacf1aa0 40 API calls 1629 7ff7cacf28e7 1628->1629 1631 7ff7cacf28ef LocalFree 1629->1631 1634 7ff7cacf28fe 1629->1634 1630->1627 1662 7ff7cacf1484 TraceMessage 1630->1662 1631->1634 1663 7ff7cacf29dc RegOpenKeyExW 1632->1663 1634->1627 1635 7ff7cacf2928 1634->1635 1636 7ff7cacf2911 CharNextW 1634->1636 1638 7ff7cacf2974 1634->1638 1635->1627 1639 7ff7cacf29a3 1635->1639 1668 7ff7cacf265c LocalAlloc 1635->1668 1636->1634 1638->1627 1680 7ff7cacf116c TraceMessage 1638->1680 1641 7ff7cacf1aa0 40 API calls 1639->1641 1642 7ff7cacf29bf LocalFree 1641->1642 1642->1627 1644 7ff7cacf123a 1643->1644 1644->1644 1645 7ff7cacf126b TraceMessage 1644->1645 1645->1474 1647 7ff7cacf18f5 RegQueryInfoKeyW 1646->1647 1648 7ff7cacf1a0d 1646->1648 1650 7ff7cacf199f RegCloseKey 1647->1650 1651 7ff7cacf1969 1647->1651 1649 7ff7cacf4a10 9 API calls 1648->1649 1652 7ff7cacf1a21 1649->1652 1650->1648 1655 7ff7cacf19b4 LoadLibraryExW 1650->1655 1653 7ff7cacf1971 CompareFileTime 1651->1653 1654 7ff7cacf198e 1651->1654 1652->1428 1653->1650 1653->1654 1654->1650 1655->1648 1656 7ff7cacf19d4 GetProcAddress 1655->1656 1657 7ff7cacf19ef 1656->1657 1658 7ff7cacf19fe FreeLibrary 1656->1658 1657->1658 1658->1648 1659->1428 1660->1440 1661->1612 1662->1627 1664 7ff7cacf2a26 RegQueryValueExW RegCloseKey 1663->1664 1665 7ff7cacf2a6d RegOpenKeyExW 1663->1665 1664->1665 1666 7ff7cacf28c6 1665->1666 1667 7ff7cacf2a9d RegQueryValueExW RegCloseKey 1665->1667 1666->1628 1667->1666 1669 7ff7cacf26cf SearchPathW 1668->1669 1674 7ff7cacf2697 1668->1674 1671 7ff7cacf274e 1669->1671 1672 7ff7cacf26fc 1669->1672 1670 7ff7cacf26c8 1670->1635 1671->1670 1673 7ff7cacf2794 LocalFree 1671->1673 1685 7ff7cacf14cc TraceMessage 1671->1685 1672->1673 1676 7ff7cacf271f GetLastError 1672->1676 1673->1670 1674->1670 1681 7ff7cacf1484 TraceMessage 1674->1681 1682 7ff7cacf12d0 1676->1682 1679 7ff7cacf274c 1679->1673 1680->1627 1681->1670 1684 7ff7cacf1303 TraceMessage 1682->1684 1684->1679 1685->1673 1687 7ff7cacf1a4f 1686->1687 1688 7ff7cacf1a53 1686->1688 1687->1527 1688->1687 1689 7ff7cacf1a76 CharNextW 1688->1689 1689->1688 1690->1529 1692 7ff7cacf5292 RtlLookupFunctionEntry 1691->1692 1693 7ff7cacf51cb 1692->1693 1694 7ff7cacf52a8 RtlVirtualUnwind 1692->1694 1695 7ff7cacf5134 IsDebuggerPresent 1693->1695 1694->1692 1694->1693 1700 7ff7cacf4e40 1695->1700 1697 7ff7cacf5153 SetUnhandledExceptionFilter UnhandledExceptionFilter 1698 7ff7cacf516d 1697->1698 1699 7ff7cacf5177 GetCurrentProcess TerminateProcess 1697->1699 1698->1699 1700->1697 1701 7ff7cacf4840 1705 7ff7cacf5048 SetUnhandledExceptionFilter 1701->1705 1753 7ff7cacf49e0 1756 7ff7cacf4cf4 1753->1756 1757 7ff7cacf49e9 1756->1757 1758 7ff7cacf4d17 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 1756->1758 1758->1757

Callgraph

Hide Legend
  • Executed
  • Not Executed
  • Opacity -> Relevance
  • Disassembly available
callgraph 0 Function_00007FF7CACF4CF4 1 Function_00007FF7CACF2AF4 12 Function_00007FF7CACF1214 1->12 14 Function_00007FF7CACFB010 1->14 17 Function_00007FF7CACF4A10 1->17 20 Function_00007FF7CACFB008 1->20 21 Function_00007FF7CACF1008 1->21 36 Function_00007FF7CACF11A0 1->36 40 Function_00007FF7CACF1898 1->40 48 Function_00007FF7CACF27C8 1->48 56 Function_00007FF7CACF1770 1->56 70 Function_00007FF7CACF1094 1->70 75 Function_00007FF7CACF4488 1->75 77 Function_00007FF7CACF1484 1->77 2 Function_00007FF7CACF43EF 16 Function_00007FF7CACF4210 2->16 3 Function_00007FF7CACF50F0 4 Function_00007FF7CACF4FF0 5 Function_00007FF7CACF52F0 6 Function_00007FF7CACF4DF0 7 Function_00007FF7CACF45E5 8 Function_00007FF7CACF4DE0 9 Function_00007FF7CACF49E0 9->0 10 Function_00007FF7CACF29DC 11 Function_00007FF7CACF44DC 11->16 13 Function_00007FF7CACF4C11 15 Function_00007FF7CACF3810 15->1 15->17 15->21 22 Function_00007FF7CACF3508 15->22 37 Function_00007FF7CACF1AA0 15->37 49 Function_00007FF7CACF15C8 15->49 55 Function_00007FF7CACF3370 15->55 58 Function_00007FF7CACF116C 15->58 63 Function_00007FF7CACF3D60 15->63 69 Function_00007FF7CACFB058 15->69 74 Function_00007FF7CACFB088 15->74 15->75 97 Function_00007FF7CACFB050 15->97 107 Function_00007FF7CACFB038 15->107 83 Function_00007FF7CACF5278 17->83 85 Function_00007FF7CACF5134 17->85 18 Function_00007FF7CACFB00C 19 Function_00007FF7CACF4609 22->17 32 Function_00007FF7CACF46A8 22->32 22->37 39 Function_00007FF7CACFB098 22->39 54 Function_00007FF7CACFB070 22->54 61 Function_00007FF7CACF2160 22->61 22->75 78 Function_00007FF7CACFB080 22->78 23 Function_00007FF7CACFB004 24 Function_00007FF7CACF4700 80 Function_00007FF7CACF427C 24->80 91 Function_00007FF7CACF4724 24->91 25 Function_00007FF7CACF4DFC 25->80 25->91 26 Function_00007FF7CACF45F7 27 Function_00007FF7CACF13F8 28 Function_00007FF7CACF4DB4 29 Function_00007FF7CACF45AF 29->16 30 Function_00007FF7CACFB0AC 31 Function_00007FF7CACF55AC 45 Function_00007FF7CACF55D0 31->45 33 Function_00007FF7CACF4DA8 34 Function_00007FF7CACF4FA4 35 Function_00007FF7CACF50A0 37->17 37->21 37->27 37->36 37->58 37->75 101 Function_00007FF7CACFB040 37->101 106 Function_00007FF7CACF1A3C 37->106 38 Function_00007FF7CACF459D 38->16 40->17 41 Function_00007FF7CACF45D3 41->16 42 Function_00007FF7CACF4CD4 81 Function_00007FF7CACF4C7C 42->81 43 Function_00007FF7CACF40D0 43->17 44 Function_00007FF7CACF12D0 46 Function_00007FF7CACF14CC 47 Function_00007FF7CACF4DCC 48->10 48->21 48->37 48->58 67 Function_00007FF7CACF265C 48->67 48->70 48->77 49->27 49->46 49->77 50 Function_00007FF7CACF4AC8 53 Function_00007FF7CACF5474 50->53 98 Function_00007FF7CACF4E50 50->98 51 Function_00007FF7CACF45C1 51->16 52 Function_00007FF7CACF4DC0 55->36 55->40 55->48 56->21 56->49 56->70 56->77 57 Function_00007FF7CACF4770 57->6 57->8 57->25 57->28 57->33 57->35 57->42 57->47 57->50 57->52 57->98 59 Function_00007FF7CACF4567 59->16 60 Function_00007FF7CACF5668 61->21 61->37 61->43 68 Function_00007FF7CACF3F5C 61->68 61->75 62 Function_00007FF7CACF3460 64 Function_00007FF7CACF4860 64->4 64->15 64->34 79 Function_00007FF7CACF4B80 64->79 84 Function_00007FF7CACF4A78 64->84 87 Function_00007FF7CACF4E30 64->87 93 Function_00007FF7CACF4C20 64->93 94 Function_00007FF7CACF4E20 64->94 64->98 99 Function_00007FF7CACF4C4C 64->99 108 Function_00007FF7CACF4A38 64->108 65 Function_00007FF7CACF4260 65->80 66 Function_00007FF7CACF5060 67->44 67->46 67->77 71 Function_00007FF7CACF4291 71->16 72 Function_00007FF7CACF458B 72->16 73 Function_00007FF7CACF568C 76 Function_00007FF7CACF4988 76->4 82 Function_00007FF7CACF4579 82->16 84->5 84->8 105 Function_00007FF7CACF4E40 85->105 86 Function_00007FF7CACF1530 88 Function_00007FF7CACF432E 88->16 89 Function_00007FF7CACFB02C 90 Function_00007FF7CACFB024 92 Function_00007FF7CACF4622 92->16 93->53 95 Function_00007FF7CACFB01C 96 Function_00007FF7CACF431C 96->16 98->105 99->8 100 Function_00007FF7CACF5048 102 Function_00007FF7CACF4840 102->100 103 Function_00007FF7CACF4740 103->80 103->91 104 Function_00007FF7CACF4340 104->16 108->53

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 7ff7cacf1aa0-7ff7cacf1b0b _o__wcsicmp 1 7ff7cacf1b50-7ff7cacf1b92 ExpandEnvironmentStringsW 0->1 2 7ff7cacf1b0d-7ff7cacf1b25 _o__wcsicmp 0->2 4 7ff7cacf1b94-7ff7cacf1b98 1->4 5 7ff7cacf1bb1-7ff7cacf1bb3 1->5 2->1 3 7ff7cacf1b27-7ff7cacf1b45 ExpandEnvironmentStringsW 2->3 3->5 9 7ff7cacf1b47-7ff7cacf1b4e 3->9 4->5 6 7ff7cacf1b9a-7ff7cacf1b9e 4->6 7 7ff7cacf1d54-7ff7cacf1d7e 5->7 8 7ff7cacf1bb9-7ff7cacf1bc3 5->8 6->5 10 7ff7cacf1ba0-7ff7cacf1bac call 7ff7cacf11a0 6->10 11 7ff7cacf1d81-7ff7cacf1dfc CreateProcessW 7->11 12 7ff7cacf1bc5-7ff7cacf1be3 LoadLibraryExW 8->12 13 7ff7cacf1c14-7ff7cacf1c18 8->13 9->5 10->5 15 7ff7cacf1e02-7ff7cacf1e13 GetLastError 11->15 16 7ff7cacf1fbd-7ff7cacf1fbf 11->16 17 7ff7cacf2125 12->17 18 7ff7cacf1be9-7ff7cacf1c09 GetProcAddress 12->18 19 7ff7cacf1c1b-7ff7cacf1c23 13->19 22 7ff7cacf1e19-7ff7cacf1e21 15->22 23 7ff7cacf202a-7ff7cacf203b 15->23 20 7ff7cacf1fd5-7ff7cacf1fe9 CloseHandle 16->20 21 7ff7cacf1fc1-7ff7cacf1fd0 WaitForSingleObject 16->21 26 7ff7cacf2128-7ff7cacf2152 call 7ff7cacf4a10 17->26 18->17 24 7ff7cacf1c0f 18->24 19->19 25 7ff7cacf1c25-7ff7cacf1c44 LocalAlloc 19->25 27 7ff7cacf1feb-7ff7cacf1ff7 CloseHandle 20->27 28 7ff7cacf1ffc-7ff7cacf1ffe 20->28 21->20 22->23 29 7ff7cacf1e27-7ff7cacf1e37 22->29 30 7ff7cacf2071-7ff7cacf208c RtlGetActiveConsoleId 23->30 31 7ff7cacf203d-7ff7cacf2041 23->31 24->13 32 7ff7cacf2023-7ff7cacf2025 25->32 33 7ff7cacf1c4a 25->33 27->28 28->17 35 7ff7cacf2004-7ff7cacf200e call 7ff7cacf4488 28->35 36 7ff7cacf1e80 29->36 37 7ff7cacf1e39-7ff7cacf1e54 LoadLibraryExW 29->37 30->17 41 7ff7cacf2092-7ff7cacf2097 30->41 31->30 38 7ff7cacf2043-7ff7cacf2047 31->38 32->26 39 7ff7cacf1c4d-7ff7cacf1c55 33->39 35->17 54 7ff7cacf2014-7ff7cacf201e 35->54 45 7ff7cacf1e83-7ff7cacf1e8b 36->45 37->23 44 7ff7cacf1e5a-7ff7cacf1e7a GetProcAddress 37->44 38->30 46 7ff7cacf2049-7ff7cacf206c GetLastError call 7ff7cacf13f8 38->46 39->39 47 7ff7cacf1c57-7ff7cacf1c68 call 7ff7cacf1008 39->47 41->17 42 7ff7cacf209d-7ff7cacf20a4 call 7ff7cacf4488 41->42 42->17 59 7ff7cacf20a6-7ff7cacf20b0 42->59 44->23 44->36 45->45 50 7ff7cacf1e8d-7ff7cacf1eac LocalAlloc 45->50 46->30 57 7ff7cacf1c8d-7ff7cacf1c95 47->57 58 7ff7cacf1c6a-7ff7cacf1c78 call 7ff7cacf1a3c 47->58 50->32 55 7ff7cacf1eb2 50->55 54->11 60 7ff7cacf1eb5-7ff7cacf1ebd 55->60 57->57 64 7ff7cacf1c97-7ff7cacf1c9b 57->64 58->57 72 7ff7cacf1c7a-7ff7cacf1c7e 58->72 62 7ff7cacf20b2-7ff7cacf20b6 59->62 63 7ff7cacf20cc-7ff7cacf2120 LoadStringW * 2 call 7ff7cacfb040 59->63 60->60 65 7ff7cacf1ebf-7ff7cacf1ed2 call 7ff7cacf1008 60->65 62->63 67 7ff7cacf20b8-7ff7cacf20bc 62->67 63->17 68 7ff7cacf1cc4-7ff7cacf1d14 memset 64->68 69 7ff7cacf1c9d-7ff7cacf1ca6 64->69 77 7ff7cacf1ed4-7ff7cacf1ee2 call 7ff7cacf1a3c 65->77 78 7ff7cacf1ef7 65->78 67->63 73 7ff7cacf20be-7ff7cacf20c7 call 7ff7cacf116c 67->73 85 7ff7cacf1d16-7ff7cacf1d1b 68->85 86 7ff7cacf1d40-7ff7cacf1d4f LocalFree 68->86 69->68 74 7ff7cacf1ca8-7ff7cacf1cbf memmove 69->74 79 7ff7cacf1c80-7ff7cacf1c88 72->79 80 7ff7cacf1c8a 72->80 73->63 74->68 77->78 91 7ff7cacf1ee4-7ff7cacf1ee8 77->91 84 7ff7cacf1efa-7ff7cacf1f02 78->84 79->57 80->57 84->84 88 7ff7cacf1f04-7ff7cacf1f08 84->88 89 7ff7cacf1d30-7ff7cacf1d3b CloseHandle 85->89 90 7ff7cacf1d1d-7ff7cacf1d2b WaitForSingleObject 85->90 86->17 92 7ff7cacf1f2f-7ff7cacf1fb0 memset LocalFree 88->92 93 7ff7cacf1f0a-7ff7cacf1f13 88->93 89->86 90->89 94 7ff7cacf1ef4 91->94 95 7ff7cacf1eea-7ff7cacf1ef2 91->95 92->23 98 7ff7cacf1fb2-7ff7cacf1fb6 92->98 93->92 96 7ff7cacf1f15-7ff7cacf1f2a memmove 93->96 94->78 95->78 96->92 98->16
APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: LoadLocal$CloseHandle$AddressAllocEnvironmentErrorExpandFreeLastLibraryObjectProcSingleStringStringsWait_o__wcsicmpmemmovememset$ActiveConsoleCreateMessageProcessTrace
  • String ID: $"$"$%SystemRoot%\Explorer.EXE$ShellExecuteExW$explorer$explorer.exe$open$runas$shell32.dll
  • API String ID: 3801008283-886464932
  • Opcode ID: 3671fb4684cd894fdc8cddf77b9f5508a1caa0134d8b2da5796cf419b21a5702
  • Instruction ID: 59e8f2d70f980aebdb3016f1f83b208544031ca6262391c630caa0229f5f09c8
  • Opcode Fuzzy Hash: 3671fb4684cd894fdc8cddf77b9f5508a1caa0134d8b2da5796cf419b21a5702
  • Instruction Fuzzy Hash: 48022C66A0468386FB20AF25FC702B9A7A0FB45BA6F849175DB0E07794DF3CD545C720
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 99 7ff7cacf2160-7ff7cacf21d4 LocalAlloc 100 7ff7cacf21d6-7ff7cacf21d8 99->100 101 7ff7cacf21dd-7ff7cacf21e0 99->101 102 7ff7cacf2638-7ff7cacf2652 100->102 103 7ff7cacf21e2-7ff7cacf21f6 call 7ff7cacf1008 101->103 104 7ff7cacf21ff-7ff7cacf2217 _o__wcsicmp 101->104 112 7ff7cacf2465-7ff7cacf247e LocalFree SetLastError 103->112 113 7ff7cacf21fc 103->113 106 7ff7cacf2301-7ff7cacf2340 RegOpenKeyExW 104->106 107 7ff7cacf221d-7ff7cacf221f 104->107 109 7ff7cacf2342-7ff7cacf2378 RegQueryValueExW RegCloseKey 106->109 110 7ff7cacf237d-7ff7cacf2380 106->110 107->106 111 7ff7cacf2225-7ff7cacf2256 RegOpenKeyExW 107->111 109->110 114 7ff7cacf23b5-7ff7cacf23b8 110->114 115 7ff7cacf2382-7ff7cacf2386 110->115 111->106 116 7ff7cacf225c-7ff7cacf227b LocalAlloc 111->116 118 7ff7cacf2488-7ff7cacf248b 112->118 113->104 119 7ff7cacf24b4-7ff7cacf24b7 114->119 120 7ff7cacf23be-7ff7cacf23c0 114->120 121 7ff7cacf239b-7ff7cacf239e 115->121 122 7ff7cacf2388-7ff7cacf238c 115->122 117 7ff7cacf2281-7ff7cacf22b0 call 7ff7cacf3f5c 116->117 116->118 137 7ff7cacf22d5-7ff7cacf22d8 117->137 138 7ff7cacf22b2-7ff7cacf22b5 117->138 123 7ff7cacf24a0-7ff7cacf24aa LocalFree 118->123 124 7ff7cacf248d-7ff7cacf249d RegCloseKey 118->124 128 7ff7cacf24bd-7ff7cacf24c9 119->128 129 7ff7cacf2627-7ff7cacf2636 LocalFree 119->129 120->119 130 7ff7cacf23c6-7ff7cacf23f4 RegOpenKeyExW 120->130 126 7ff7cacf23b2 121->126 127 7ff7cacf23a0-7ff7cacf23b0 call 7ff7cacf1008 121->127 122->121 131 7ff7cacf238e-7ff7cacf2399 122->131 123->119 124->123 126->114 127->114 134 7ff7cacf24cf-7ff7cacf24e7 _o__wcsicmp 128->134 135 7ff7cacf25e0-7ff7cacf2620 _o__wcsicmp call 7ff7cacf1aa0 128->135 129->102 130->119 136 7ff7cacf23fa-7ff7cacf243d RegQueryValueExW RegCloseKey 130->136 131->114 131->121 140 7ff7cacf253d-7ff7cacf2543 134->140 141 7ff7cacf24e9-7ff7cacf2501 _o__wcsicmp 134->141 156 7ff7cacf2624 135->156 136->119 143 7ff7cacf243f-7ff7cacf2445 136->143 147 7ff7cacf22ed-7ff7cacf22ff LocalFree 137->147 148 7ff7cacf22da-7ff7cacf22ea RegCloseKey 137->148 138->137 144 7ff7cacf22b7-7ff7cacf22d2 call 7ff7cacf40d0 138->144 152 7ff7cacf2545-7ff7cacf254d 140->152 153 7ff7cacf25ab-7ff7cacf25ae 140->153 145 7ff7cacf2503-7ff7cacf251b _o__wcsicmp 141->145 146 7ff7cacf2537 141->146 150 7ff7cacf245a-7ff7cacf2460 143->150 151 7ff7cacf2447-7ff7cacf244b 143->151 144->137 145->146 155 7ff7cacf251d-7ff7cacf2535 _o__wcsicmp 145->155 146->140 147->110 148->147 150->101 151->150 158 7ff7cacf244d-7ff7cacf2458 151->158 159 7ff7cacf255c-7ff7cacf255f 152->159 153->156 157 7ff7cacf25b0-7ff7cacf25b7 call 7ff7cacf4488 153->157 155->140 155->146 156->129 170 7ff7cacf25c9-7ff7cacf25d0 call 7ff7cacf4488 157->170 171 7ff7cacf25b9-7ff7cacf25c7 call 7ff7cacfb068 157->171 158->119 158->150 162 7ff7cacf2561-7ff7cacf2565 159->162 163 7ff7cacf254f-7ff7cacf2553 159->163 164 7ff7cacf2574-7ff7cacf2579 162->164 165 7ff7cacf2567-7ff7cacf256e 162->165 163->165 167 7ff7cacf2555-7ff7cacf2559 163->167 168 7ff7cacf2570 164->168 169 7ff7cacf257b-7ff7cacf2590 call 7ff7cacf1aa0 164->169 165->164 167->159 168->164 176 7ff7cacf2595-7ff7cacf2597 169->176 170->156 178 7ff7cacf25d2-7ff7cacf25de call 7ff7cacfb048 170->178 171->156 171->170 179 7ff7cacf259c-7ff7cacf25a5 176->179 180 7ff7cacf2599 176->180 178->156 179->163 182 7ff7cacf25a7 179->182 180->179 182->153
APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Local$AllocOpen$CloseFree_o__wcsicmp
  • String ID: Software\Microsoft\Windows NT\CurrentVersion\Winlogon$Software\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells$Software\Microsoft\Windows\CurrentVersion\Policies\System$explorer$explorer.exe$ppishell.exe$shell$vmapplet
  • API String ID: 3259011260-3257140396
  • Opcode ID: 4e2518c447c17fca4c72f974f4facb013e122bda8730122c5649995d94aa8e68
  • Instruction ID: 6c695c10e2408a7d152b2312b1247b3d6040ad672b435bbd6b2ffa8f7b0658ce
  • Opcode Fuzzy Hash: 4e2518c447c17fca4c72f974f4facb013e122bda8730122c5649995d94aa8e68
  • Instruction Fuzzy Hash: 26E14F72A046438AFB20AF65F8301B9FAA4FB49BAAB8091B5DF4D43754DF38D5458720
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 184 7ff7cacf3810-7ff7cacf3883 185 7ff7cacf388a-7ff7cacf38d8 RegisterTraceGuidsW 184->185 185->185 186 7ff7cacf38da-7ff7cacf38eb 185->186 187 7ff7cacf3905-7ff7cacf3923 HeapSetInformation call 7ff7cacf4488 186->187 188 7ff7cacf38ed-7ff7cacf38f1 186->188 194 7ff7cacf3925-7ff7cacf3933 call 7ff7cacfb050 187->194 195 7ff7cacf3942-7ff7cacf3972 call 7ff7cacf15c8 * 3 187->195 188->187 189 7ff7cacf38f3-7ff7cacf38f7 188->189 189->187 191 7ff7cacf38f9-7ff7cacf3900 call 7ff7cacf116c 189->191 191->187 198 7ff7cacf393a-7ff7cacf393f 194->198 204 7ff7cacf3974-7ff7cacf3977 195->204 205 7ff7cacf3979-7ff7cacf3985 195->205 198->195 206 7ff7cacf39c4-7ff7cacf3a11 SetEnvironmentVariableW * 3 call 7ff7cacf3d60 call 7ff7cacf4488 204->206 205->206 207 7ff7cacf3987-7ff7cacf398e 205->207 219 7ff7cacf3a13-7ff7cacf3a1a call 7ff7cacfb058 206->219 220 7ff7cacf3a1f-7ff7cacf3a26 call 7ff7cacf4488 206->220 208 7ff7cacf39a0-7ff7cacf39a3 207->208 209 7ff7cacf3990-7ff7cacf3997 207->209 213 7ff7cacf39a5-7ff7cacf39a8 208->213 214 7ff7cacf39ab-7ff7cacf39b9 208->214 209->208 212 7ff7cacf3999-7ff7cacf399c 209->212 212->208 213->214 214->207 216 7ff7cacf39bb-7ff7cacf39be 214->216 216->206 218 7ff7cacf39c0 216->218 218->206 219->220 225 7ff7cacf3a41-7ff7cacf3a48 call 7ff7cacf4488 220->225 226 7ff7cacf3a28-7ff7cacf3a2b call 7ff7cacfb088 220->226 231 7ff7cacf3a56-7ff7cacf3a58 225->231 232 7ff7cacf3a4a call 7ff7cacfb038 225->232 229 7ff7cacf3a32-7ff7cacf3a3e 226->229 229->225 234 7ff7cacf3a9c-7ff7cacf3aad 231->234 235 7ff7cacf3a5a-7ff7cacf3a9a SetEnvironmentVariableW call 7ff7cacf2af4 call 7ff7cacf3370 call 7ff7cacf3508 231->235 236 7ff7cacf3a51 232->236 238 7ff7cacf3aaf-7ff7cacf3ab3 234->238 239 7ff7cacf3ac9 call 7ff7cacf3508 234->239 253 7ff7cacf3b09-7ff7cacf3b5d LocalFree * 3 GetCurrentThread SetThreadPriority call 7ff7cacf4488 235->253 236->231 238->239 242 7ff7cacf3ab5-7ff7cacf3ab9 238->242 243 7ff7cacf3ace-7ff7cacf3b04 SetEnvironmentVariableW call 7ff7cacf2af4 call 7ff7cacf3370 239->243 242->239 245 7ff7cacf3abb-7ff7cacf3ac4 call 7ff7cacf116c 242->245 243->253 245->239 256 7ff7cacf3b5f-7ff7cacf3b80 RtlGetActiveConsoleId call 7ff7cacfb078 253->256 257 7ff7cacf3b8c-7ff7cacf3bbb CreateThread 253->257 263 7ff7cacf3b87 256->263 259 7ff7cacf3c14-7ff7cacf3c42 RegOpenKeyExW 257->259 260 7ff7cacf3bbd-7ff7cacf3bd6 WaitForSingleObject 257->260 261 7ff7cacf3cd6-7ff7cacf3cd9 259->261 262 7ff7cacf3c48-7ff7cacf3c85 RegQueryValueExW 259->262 264 7ff7cacf3c05-7ff7cacf3c0f CloseHandle 260->264 265 7ff7cacf3bd8-7ff7cacf3be9 260->265 268 7ff7cacf3cdb-7ff7cacf3ce5 FreeLibrary 261->268 269 7ff7cacf3cea-7ff7cacf3cfb 261->269 266 7ff7cacf3cc6-7ff7cacf3cd1 RegCloseKey 262->266 267 7ff7cacf3c87-7ff7cacf3c8b 262->267 263->257 264->259 265->264 270 7ff7cacf3beb-7ff7cacf3bef 265->270 266->261 267->266 271 7ff7cacf3c8d-7ff7cacf3c91 267->271 268->269 272 7ff7cacf3cfd 269->272 273 7ff7cacf3d27-7ff7cacf3d55 call 7ff7cacf4a10 269->273 270->264 274 7ff7cacf3bf1-7ff7cacf3bf5 270->274 271->266 278 7ff7cacf3c93-7ff7cacf3cc1 call 7ff7cacf1008 call 7ff7cacf1aa0 271->278 275 7ff7cacf3d1b-7ff7cacf3d1e 272->275 274->264 276 7ff7cacf3bf7-7ff7cacf3c00 call 7ff7cacf116c 274->276 280 7ff7cacf3cff-7ff7cacf3d06 275->280 281 7ff7cacf3d20 275->281 276->264 278->266 284 7ff7cacf3d18 280->284 285 7ff7cacf3d08-7ff7cacf3d14 UnregisterTraceGuids 280->285 281->273 284->275 285->284
APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: EnvironmentVariable$Free$LocalThread$CloseGuidsTrace$ActiveConsoleCreateCurrentHandleHeapInformationLibraryObjectOpenPriorityQueryRegisterSingleUnregisterValueWait
  • String ID: EnableProfileQuota$SEE_MASK_NOZONECHECKS$Software\Microsoft\Windows\CurrentVersion\Policies\System$UserInitLogonScript$UserInitLogonServer$UserInitMprLogonScript$proquota.exe
  • API String ID: 1507677608-207743033
  • Opcode ID: b2cf6fbce3b4c5daabd5f248a9ad3e5b679487909a31867431a04e140a59309a
  • Instruction ID: a209b377ad7d0a379a934d07cb5d99ada475accaba273b940971ac3fab9c23b4
  • Opcode Fuzzy Hash: b2cf6fbce3b4c5daabd5f248a9ad3e5b679487909a31867431a04e140a59309a
  • Instruction Fuzzy Hash: 04E12A25A08A4396FB20AF61FC302B9BBA1FB49B66B8541B5CB1E07754DF3CE445C720
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 288 7ff7cacf3508-7ff7cacf3571 RegOpenKeyExW 289 7ff7cacf365a-7ff7cacf3676 SetEnvironmentVariableW 288->289 290 7ff7cacf3577-7ff7cacf35c8 RegQueryValueExW RegCloseKey 288->290 292 7ff7cacf368f-7ff7cacf3696 call 7ff7cacf4488 289->292 293 7ff7cacf3678-7ff7cacf3689 GetLastError 289->293 290->289 291 7ff7cacf35ce-7ff7cacf35f6 RegOpenKeyExW 290->291 294 7ff7cacf3656 291->294 295 7ff7cacf35f8-7ff7cacf3636 RegQueryValueExW 291->295 302 7ff7cacf36e4-7ff7cacf36e8 292->302 303 7ff7cacf3698-7ff7cacf36a6 call 7ff7cacfb070 292->303 293->292 296 7ff7cacf3763 293->296 294->289 300 7ff7cacf363f 295->300 301 7ff7cacf3638-7ff7cacf363d 295->301 299 7ff7cacf3765-7ff7cacf378c call 7ff7cacf4a10 296->299 305 7ff7cacf3643-7ff7cacf3654 RegCloseKey 300->305 301->300 301->305 308 7ff7cacf378e-7ff7cacf37a9 RtlGetActiveConsoleId 302->308 309 7ff7cacf36ee-7ff7cacf3710 call 7ff7cacf1aa0 302->309 303->302 314 7ff7cacf36a8-7ff7cacf36c6 call 7ff7cacf2160 303->314 305->289 311 7ff7cacf3716-7ff7cacf3740 call 7ff7cacf4488 call 7ff7cacf2160 308->311 312 7ff7cacf37af-7ff7cacf37bb call 7ff7cacf46a8 308->312 309->311 320 7ff7cacf3802-7ff7cacf3804 309->320 311->296 331 7ff7cacf3742-7ff7cacf375e call 7ff7cacf2160 311->331 324 7ff7cacf37d6 312->324 325 7ff7cacf37bd-7ff7cacf37d4 call 7ff7cacfb098 312->325 314->302 328 7ff7cacf36c8-7ff7cacf36df call 7ff7cacf2160 314->328 320->299 326 7ff7cacf37d9-7ff7cacf37db 324->326 325->324 325->326 326->311 330 7ff7cacf37e1-7ff7cacf37e8 call 7ff7cacf4488 326->330 328->302 330->311 337 7ff7cacf37ee-7ff7cacf37fc call 7ff7cacfb080 330->337 331->296 337->311 337->320
APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: CloseOpenQueryValue$EnvironmentErrorLastVariable
  • String ID: AlternateShell$AppSetup$SEE_MASK_NOZONECHECKS$UseAlternateShell$explorer$shell$system\currentcontrolset\control\safeboot$system\currentcontrolset\control\safeboot\option
  • API String ID: 3616681137-4279120229
  • Opcode ID: ce15510e2db2788dd4d7b0c8398f2c13418dab4e0f7ffe930aa35abfd04bb8a5
  • Instruction ID: 9cc93235482ab0fce2bf526396345def5b380ded0a973c7a12145ca9213a9c76
  • Opcode Fuzzy Hash: ce15510e2db2788dd4d7b0c8398f2c13418dab4e0f7ffe930aa35abfd04bb8a5
  • Instruction Fuzzy Hash: 39815C36A1868296F730AF10F8702AAFBA0FB89B66F845176EB5D43754DF3CD5048B10
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 410 7ff7cacf4210-7ff7cacf424b LdrResolveDelayLoadedAPI
APIs
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: DelayLoadedResolve
  • String ID:
  • API String ID: 841769287-0
  • Opcode ID: 93bb99eb02f8b2f20dfc0d081ec6c061b469aa61c3ab15fae47f36d67b42f284
  • Instruction ID: 08cfee7eb545aa8036e5baada3b7d47cfb949c8ebd619366db2465f3bbc4a7fe
  • Opcode Fuzzy Hash: 93bb99eb02f8b2f20dfc0d081ec6c061b469aa61c3ab15fae47f36d67b42f284
  • Instruction Fuzzy Hash: ECE0B674908A8286E760AF00FC602A8BB60FB49B66FC041B2DA4D53324DB3CE1548B14
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: d11b5a4f9c4712badee40a5d4a63f2025afce6ab620ec5fbd4adf4bf31438fa7
  • Instruction ID: 616a74297e4922554549f569b8b87697df038f4ebe7f90ad375dc1e76ab5ba2c
  • Opcode Fuzzy Hash: d11b5a4f9c4712badee40a5d4a63f2025afce6ab620ec5fbd4adf4bf31438fa7
  • Instruction Fuzzy Hash: FDC04800E0E48781F928BBA9AC720B890A18F84322F9140B1D30A052829E1CA0D656B2
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: CloseOpenQueryValue
  • String ID: RunLogonScriptSync$Software\Microsoft\Windows NT\CurrentVersion\Winlogon$Software\Microsoft\Windows\CurrentVersion\Policies\System
  • API String ID: 3677997916-9610738
  • Opcode ID: 4765b1ef0356130dd7c0c661ee016ef5ae3e84bbe7283ee852593ccbbe96a689
  • Instruction ID: d35c1479da1d2178484f886f21d2008b809983e03699d2814aee872861eb29ef
  • Opcode Fuzzy Hash: 4765b1ef0356130dd7c0c661ee016ef5ae3e84bbe7283ee852593ccbbe96a689
  • Instruction Fuzzy Hash: 85514E36614F82CAE7209F24FC606E9BB64FB49BADB805661EB5D03B58DF38C158C750
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: __scrt_acquire_startup_lock__scrt_get_show_window_mode__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock_o__cexit_o__exit_o__get_narrow_winmain_command_line_register_thread_local_exe_atexit_callback
  • String ID:
  • API String ID: 440016081-0
  • Opcode ID: c13b7957b7959a2ec58412d2dfc6139ab77b22aea6d3fcbf5a511fa15e3523a5
  • Instruction ID: 5f108f3b841acf03be83da76f4350f7c4cf2f22217b09e9bdabd8353c5dc36c3
  • Opcode Fuzzy Hash: c13b7957b7959a2ec58412d2dfc6139ab77b22aea6d3fcbf5a511fa15e3523a5
  • Instruction Fuzzy Hash: 10313721E0C14342FA34BF65BE323B992919F41367FC540B4EB4D4B2D7DE2CE5448268
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Sleep$ChangeCloseErrorEventFindLastNotificationObjectOpenSingleWait
  • String ID: ShellReadyEvent
  • API String ID: 2687421862-1261732978
  • Opcode ID: 10a495b60e8e428bbd2be499752901390e2e49cd04536530c5dc126d06addbfe
  • Instruction ID: 83c6799d242c0eb2b0df9405d9f09095d7d8c872a10da0357bf862e686641d23
  • Opcode Fuzzy Hash: 10a495b60e8e428bbd2be499752901390e2e49cd04536530c5dc126d06addbfe
  • Instruction Fuzzy Hash: 2601C031908A8386F6256F65BC741B8FEA1FB8DB62F9591B0DB2E02390CF3CD4458610
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Local$Free$AllocEnvironmentVariable$AttributesCloseErrorFileLastOpenQueryValue
  • String ID: Allow-LogonScript-NetbiosDisabled$PATH$SOFTWARE\Policies\Microsoft\Windows\System$USERDNSDOMAIN$\NETLOGON$\repl\import\scripts
  • API String ID: 4015385786-3418099841
  • Opcode ID: 627a114f3c00b09b00ef0ec4e8859f7e0e534448e4d6d46adfa038e879fdf565
  • Instruction ID: cc3ef70c97a2bc07e594e121a74f9f1cef1fb0607ab03314c7c621ac1ddf8424
  • Opcode Fuzzy Hash: 627a114f3c00b09b00ef0ec4e8859f7e0e534448e4d6d46adfa038e879fdf565
  • Instruction Fuzzy Hash: 03328321B0864396FB24AF55B8342B8E6A1FB85B66F8481B1CF1E57794CF3DE446C720
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
  • String ID:
  • API String ID: 313767242-0
  • Opcode ID: e0b8972ff7a70815053e7c724945b1b0a32d63dd51f2c1a529038b7d9801c354
  • Instruction ID: a9a3ad0d6981f86b8e8ee030742bff38d0ad343bfdb2802c598c7acdd5414565
  • Opcode Fuzzy Hash: e0b8972ff7a70815053e7c724945b1b0a32d63dd51f2c1a529038b7d9801c354
  • Instruction Fuzzy Hash: 4A313D72609A828AFB70AF60F8603E9B365FB44755F844039DB4E47A99DF3CD5488724
Uniqueness

Uniqueness Score: -1.00%

APIs
  • IsDebuggerPresent.API-MS-WIN-CORE-DEBUG-L1-1-0(?,?,00000000,00007FF7CACF526D,?,?,?,?,?,?,00007FF7CACF1A21), ref: 00007FF7CACF513D
  • SetUnhandledExceptionFilter.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FF7CACF526D,?,?,?,?,?,?,00007FF7CACF1A21), ref: 00007FF7CACF5155
  • UnhandledExceptionFilter.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FF7CACF526D,?,?,?,?,?,?,00007FF7CACF1A21), ref: 00007FF7CACF515E
  • GetCurrentProcess.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,00000000,00007FF7CACF526D,?,?,?,?,?,?,00007FF7CACF1A21), ref: 00007FF7CACF5177
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled$CurrentDebuggerPresentProcess
  • String ID:
  • API String ID: 2506494423-0
  • Opcode ID: dd926c364275d3360961f7cc15aa94a42270551985408ec8dcf3464d3fe8a9ce
  • Instruction ID: d83765bc9a7ffe30bd7b107036a88d80b84f0a9a1b8a0bb9cfeff9f793d3e114
  • Opcode Fuzzy Hash: dd926c364275d3360961f7cc15aa94a42270551985408ec8dcf3464d3fe8a9ce
  • Instruction Fuzzy Hash: 7DF0C964E086478AFFB87F71BC352B4E251AF58727F8050B4CB1E462A2DF3DE4858624
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 9df67833994c74a3163f04f3aaf58e4c3cf2f499fd52d2db9b0209ccdeddc690
  • Instruction ID: 8ad62632e19b20cc38f9b195ba2f9c781792befcb32fd1a8edd8cb623759501b
  • Opcode Fuzzy Hash: 9df67833994c74a3163f04f3aaf58e4c3cf2f499fd52d2db9b0209ccdeddc690
  • Instruction Fuzzy Hash: 74A0012194884BD0FAA4AF00FC701A0A630AB60322BC440B1D20D410A19E3CE5508264
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RegOpenKeyExW.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF3FAD
  • RegOpenKeyExW.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF3FDC
  • RegQueryValueExW.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF4028
  • RegQueryValueExW.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF405E
  • RegCloseKey.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF409C
  • RegCloseKey.API-MS-WIN-CORE-REGISTRY-L1-1-0(?,?,00000000,00000000,00000000,?,00007FF7CACF22AB), ref: 00007FF7CACF40AC
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: CloseOpenQueryValue
  • String ID: DefaultShell$Software\Microsoft\Windows NT\CurrentVersion\Winlogon$Software\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells$shell
  • API String ID: 3677997916-136753063
  • Opcode ID: 7858074df4e10e24586f10750b9ef7d979d44be245a17e1228396b058c6a1270
  • Instruction ID: e41a6830579b5cd1ba3ba65674e498cb79f61521b3c9eeedbb72515f1b8b5100
  • Opcode Fuzzy Hash: 7858074df4e10e24586f10750b9ef7d979d44be245a17e1228396b058c6a1270
  • Instruction Fuzzy Hash: A8417132614B82CBE7209F25EC605AC7BA4F749BA9B915171EF0D43B14DF39D949C700
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Library$AddressCloseCompareFileFreeInfoLoadOpenProcQueryTime
  • String ID: RegenerateUserEnvironment$Volatile Environment$shell32.dll
  • API String ID: 824502923-3236955824
  • Opcode ID: 2f3634f14421d4b585d8319558cf01f56c5642d7bd9f4db8640153dadd26c789
  • Instruction ID: 6556130945a561e2c7a408ec1edaf530ad037f113d953287613aa7b1f16e66f2
  • Opcode Fuzzy Hash: 2f3634f14421d4b585d8319558cf01f56c5642d7bd9f4db8640153dadd26c789
  • Instruction Fuzzy Hash: 4941EC32608B828AFB209F64F8A02EAB7A4FB89765F905176DB4D03764DF3CD544CB50
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: CloseOpenQueryValue
  • String ID: HideLegacyLogonScripts$Software\Microsoft\Windows NT\CurrentVersion\Winlogon$Software\Microsoft\Windows\CurrentVersion\Policies\System
  • API String ID: 3677997916-1061083731
  • Opcode ID: 807509616fe7760d1741dbd0e01b0cfa376816c5fe136a25777ab2c94a1d921c
  • Instruction ID: e213e93803006625e66389ae1ba04210b4fa146a89ed24fbc57d9e62388334c0
  • Opcode Fuzzy Hash: 807509616fe7760d1741dbd0e01b0cfa376816c5fe136a25777ab2c94a1d921c
  • Instruction Fuzzy Hash: BA315036610B82CAE7209F24E8605E8BBA4FB48BADF815271EB5D03B14DF38C559CB40
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetEnvironmentVariableW.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FF7CACF15E4
  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FF7CACF1619
    • Part of subcall function 00007FF7CACF13F8: TraceMessage.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF7CACF146A
  • LocalAlloc.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FF7CACF164B
  • GetEnvironmentVariableW.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FF7CACF169D
  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FF7CACF16CF
  • LocalFree.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FF7CACF1740
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: EnvironmentErrorLastLocalVariable$AllocFreeMessageTrace
  • String ID:
  • API String ID: 1850701359-0
  • Opcode ID: eabd62337342e66fa472a93f139bb365c86e98a87e26ad5ca02775a4f01bd9a0
  • Instruction ID: 88c09cb7e362c1d597d4d27c40bec78b7973b3640d49155a81699c2b938a53d5
  • Opcode Fuzzy Hash: eabd62337342e66fa472a93f139bb365c86e98a87e26ad5ca02775a4f01bd9a0
  • Instruction Fuzzy Hash: 7A413225A0868385FB24AF55F834278A6A1FB88B6AF9440B5CB0D437A5DF3CD545CB24
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00007FF7CACF15C8: GetEnvironmentVariableW.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FF7CACF15E4
    • Part of subcall function 00007FF7CACF15C8: GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FF7CACF1619
  • LocalAlloc.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FF7CACF17D4
Strings
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: AllocEnvironmentErrorLastLocalVariable
  • String ID: PATH
  • API String ID: 2429098489-1036084923
  • Opcode ID: 7da99daa9d6e0992d2e76a31abb92a0fcb8881839cf1d9b865885f2e3c5e5ead
  • Instruction ID: 0676346dc4f9b8fe682c538a3a4e9d238acf64261b11e06815f54665c130f522
  • Opcode Fuzzy Hash: 7da99daa9d6e0992d2e76a31abb92a0fcb8881839cf1d9b865885f2e3c5e5ead
  • Instruction Fuzzy Hash: EE318F62A08A8385FA20AF12BD341B8E7A1EB45BB2F998575DF1D173A5DF3CE441C350
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Local$AllocCharFreeNext
  • String ID:
  • API String ID: 422492427-0
  • Opcode ID: 38999f0cdbad300d6fda5663c7c60c71649f3953fe1fa07f7674ca3d42c94aec
  • Instruction ID: 38ad93a9c6353c3134e238853e097840691b62037554c9c0b9802afb8247ca97
  • Opcode Fuzzy Hash: 38999f0cdbad300d6fda5663c7c60c71649f3953fe1fa07f7674ca3d42c94aec
  • Instruction Fuzzy Hash: B5518061B0868342FA34BF16BC34279E691BB84BA6F944175DF4E037A5DE3CE4438714
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LocalAlloc.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FF7CACF2683
  • SearchPathW.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FF7CACF26E9
  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FF7CACF271F
  • LocalFree.API-MS-WIN-CORE-HEAP-L2-1-0 ref: 00007FF7CACF2797
    • Part of subcall function 00007FF7CACF1484: TraceMessage.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF7CACF14B4
Memory Dump Source
  • Source File: 00000000.00000002.210520613.00007FF7CACF1000.00000020.00020000.sdmp, Offset: 00007FF7CACF0000, based on PE: true
  • Associated: 00000000.00000002.210516117.00007FF7CACF0000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210526536.00007FF7CACF6000.00000002.00020000.sdmp Download File
  • Associated: 00000000.00000002.210534126.00007FF7CACF9000.00000004.00020000.sdmp Download File
  • Associated: 00000000.00000002.210537343.00007FF7CACFA000.00000002.00020000.sdmp Download File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff7cacf0000_userinit.jbxd
Similarity
  • API ID: Local$AllocErrorFreeLastMessagePathSearchTrace
  • String ID:
  • API String ID: 1310823647-0
  • Opcode ID: a26e1181dfde8ae14beaf9ae0e051144d4827136ac4adf754b7674f59ee49d86
  • Instruction ID: d0733b21e69d55074f76ab4ec8c20e1e11c8ecf16d449d34c8d3745dcd42f16a
  • Opcode Fuzzy Hash: a26e1181dfde8ae14beaf9ae0e051144d4827136ac4adf754b7674f59ee49d86
  • Instruction Fuzzy Hash: 3F414F7160878385FA34AF05F834279AAA1EB89BAAF944175DB4D037A5CF3CD542CB24
Uniqueness

Uniqueness Score: -1.00%