Create Interactive Tour

Windows Analysis Report
taskhost.exe

Overview

General Information

Sample Name:taskhost.exe
Analysis ID:771762
MD5:7016acd1d0c1cc6acf45cbc6c90d0575
SHA1:5647c86f30318b232b3819ded08fc5a9a171e0d9
SHA256:b79e0890e5acffe7966bb32a6aaa415d6e334d0df5452debe6a867bb03451ea6
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • taskhost.exe (PID: 4844 cmdline: C:\Users\user\Desktop\taskhost.exe MD5: 7016ACD1D0C1CC6ACF45CBC6C90D0575)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: taskhost.exeStatic PE information: certificate valid
Source: taskhost.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: taskhost.pdb source: taskhost.exe
Source: C:\Users\user\Desktop\taskhost.exeCode function: 4x nop then int3 0_2_00007FF72705C63C
Source: C:\Users\user\Desktop\taskhost.exeCode function: 4x nop then xor r13d, r13d0_2_00007FF727052AF0
Source: taskhost.exeBinary or memory string: OriginalFilename vs taskhost.exe
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF7270522400_2_00007FF727052240
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF7270512900_2_00007FF727051290
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051290 SetUnhandledExceptionFilter,NtSetInformationProcess,CoInitializeEx,CreateEventW,memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,AllocateAndInitializeSid,RpcBindingSetAuthInfoExW,FreeSid,NdrClientCall3,NdrClientCall3,GetCurrentThreadId,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,ResetEvent,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,WaitForSingleObject,RpcAsyncCompleteCall,CoUninitialize,GetProcessHeap,HeapFree,CloseHandle,NdrClientCall3,RpcBindingFree,GetLastError,GetLastError,RpcBindingFree,GetLastError,RpcAsyncCancelCall,WaitForSingleObject,GetLastError,Sleep,Sleep,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00007FF727051290
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF7270522E0 NtdllDefWindowProc_W,PostQuitMessage,0_2_00007FF7270522E0
Source: taskhost.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\taskhost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean5.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051F00 CoCreateInstance,GetCurrentThread,GetThreadPriority,GetCurrentThread,SetThreadPriority,GetCurrentThread,SetThreadPriority,0_2_00007FF727051F00
Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
Source: taskhost.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: taskhost.exeStatic PE information: certificate valid
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: taskhost.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: taskhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: taskhost.pdb source: taskhost.exe
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF72705647B push rbx; ret 0_2_00007FF7270564C5
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF7270564A3 push rbx; ret 0_2_00007FF7270564C5
Source: taskhost.exeStatic PE information: section name: .didat
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727052440 SysAllocString,SysAllocString,InitializeCriticalSection,memset,RegGetValueW,CreateThread,_CxxThrowException,_CxxThrowException,_CxxThrowException,_CxxThrowException,wcsstr,IsDebuggerPresent,DbgPrintEx,CloseHandle,GetLastError,SetEvent,0_2_00007FF727052440
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051290 SetUnhandledExceptionFilter,NtSetInformationProcess,CoInitializeEx,CreateEventW,memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,AllocateAndInitializeSid,RpcBindingSetAuthInfoExW,FreeSid,NdrClientCall3,NdrClientCall3,GetCurrentThreadId,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,ResetEvent,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,WaitForSingleObject,RpcAsyncCompleteCall,CoUninitialize,GetProcessHeap,HeapFree,CloseHandle,NdrClientCall3,RpcBindingFree,GetLastError,GetLastError,RpcBindingFree,GetLastError,RpcAsyncCancelCall,WaitForSingleObject,GetLastError,Sleep,Sleep,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00007FF727051290
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727054EE0 LdrResolveDelayLoadedAPI,0_2_00007FF727054EE0
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051290 SetUnhandledExceptionFilter,NtSetInformationProcess,CoInitializeEx,CreateEventW,memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,AllocateAndInitializeSid,RpcBindingSetAuthInfoExW,FreeSid,NdrClientCall3,NdrClientCall3,GetCurrentThreadId,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,ResetEvent,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,WaitForSingleObject,RpcAsyncCompleteCall,CoUninitialize,GetProcessHeap,HeapFree,CloseHandle,NdrClientCall3,RpcBindingFree,GetLastError,GetLastError,RpcBindingFree,GetLastError,RpcAsyncCancelCall,WaitForSingleObject,GetLastError,Sleep,Sleep,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00007FF727051290
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727052970 SetUnhandledExceptionFilter,0_2_00007FF727052970
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727053260 malloc,InitializeSecurityDescriptor,IsValidSid,GetLengthSid,malloc,CopySid,SetSecurityDescriptorOwner,free,GetSecurityDescriptorGroup,IsValidSid,GetLengthSid,malloc,CopySid,SetSecurityDescriptorGroup,free,GetSecurityDescriptorDacl,GetAclInformation,malloc,memcpy_s,SetSecurityDescriptorDacl,free,CoInitializeSecurity,free,free,free,GetSecurityDescriptorOwner,free,free,free,free,free,0_2_00007FF727053260
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051290 SetUnhandledExceptionFilter,NtSetInformationProcess,CoInitializeEx,CreateEventW,memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,AllocateAndInitializeSid,RpcBindingSetAuthInfoExW,FreeSid,NdrClientCall3,NdrClientCall3,GetCurrentThreadId,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,ResetEvent,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,WaitForSingleObject,RpcAsyncCompleteCall,CoUninitialize,GetProcessHeap,HeapFree,CloseHandle,NdrClientCall3,RpcBindingFree,GetLastError,GetLastError,RpcBindingFree,GetLastError,RpcAsyncCancelCall,WaitForSingleObject,GetLastError,Sleep,Sleep,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00007FF727051290
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727052990 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,0_2_00007FF727052990
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727051290 SetUnhandledExceptionFilter,NtSetInformationProcess,CoInitializeEx,CreateEventW,memset,RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcStringFreeW,AllocateAndInitializeSid,RpcBindingSetAuthInfoExW,FreeSid,NdrClientCall3,NdrClientCall3,GetCurrentThreadId,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,ResetEvent,RpcAsyncInitializeHandle,Ndr64AsyncClientCall,WaitForSingleObject,RpcAsyncCompleteCall,CoUninitialize,GetProcessHeap,HeapFree,CloseHandle,NdrClientCall3,RpcBindingFree,GetLastError,GetLastError,RpcBindingFree,GetLastError,RpcAsyncCancelCall,WaitForSingleObject,GetLastError,Sleep,Sleep,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00007FF727051290
Source: C:\Users\user\Desktop\taskhost.exeCode function: 0_2_00007FF727063300 RpcBindingFree,0_2_00007FF727063300
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception2
Obfuscated Files or Information
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 771762 Sample: taskhost.exe Startdate: 21/12/2022 Architecture: WINDOWS Score: 5 4 taskhost.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
taskhost.exe0%ReversingLabs
taskhost.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:771762
Start date and time:2022-12-21 23:36:35 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 9s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:taskhost.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean5.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 90.2% (good quality ratio 59.8%)
  • Quality average: 50%
  • Quality standard deviation: 42.3%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 17
  • Number of non-executed functions: 29
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):6.055814819440736
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:taskhost.exe
File size:89344
MD5:7016acd1d0c1cc6acf45cbc6c90d0575
SHA1:5647c86f30318b232b3819ded08fc5a9a171e0d9
SHA256:b79e0890e5acffe7966bb32a6aaa415d6e334d0df5452debe6a867bb03451ea6
SHA512:a6024c58fb6ed460b5c27b0aa2245425135c5f5c45a98f0f32ab651d2b1fc0da3ba07ee38d333e0e619609c2e0c54c8550874b8967283f70b16b39ce873deb9f
SSDEEP:1536:G94iupJRlYWC8f+G/UH+wp0FDYvftV6CTONh6qN/mAP2S/:GBQJRlYW/hszYYvfeCTOP6qF9j/
TLSH:2F934AAF672404F2D26281B8C4CA83B7E7B2F6545911575F5A60C35E2F237A3AF26F01
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k...............rE.....,...........F...,.......,.......,.......,.......,.......,.......Rich............PE..d....@PT.........."
Icon Hash:00828e8e8686b000
Entrypoint:0x140002e60
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Time Stamp:0x545040F5 [Wed Oct 29 01:20:53 2014 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:3
File Version Major:6
File Version Minor:3
Subsystem Version Major:6
Subsystem Version Minor:3
Import Hash:b936ec29c8bee60694f9bc8cce4a892d
Signature Valid:true
Signature Issuer:CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 7/1/2014 1:32:01 PM 10/1/2015 1:32:01 PM
Subject Chain
  • CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
Version:3
Thumbprint MD5:61B45818C53EA18CEB2F52DDCEFDF7CC
Thumbprint SHA-1:DF3B9B7E5AEA1AA0B82EA25F542A6A00963AB890
Thumbprint SHA-256:28274B4C2F38DE427980C82A040E0E7A00E12B5EC6576DFC025D549421B14195
Serial:330000004EA1D80770A9BBE94400000000004E
Instruction
dec eax
sub esp, 28h
call 00007FCA1507C74Ch
dec eax
add esp, 28h
jmp 00007FCA1507CC33h
int3
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
dec eax
mov dword ptr [esp+08h], ebx
dec eax
mov dword ptr [esp+10h], esi
dec eax
mov dword ptr [esp+18h], edi
inc ecx
push esp
inc ecx
push esi
inc ecx
push edi
dec eax
sub esp, 000000B0h
inc ebp
xor edi, edi
inc esp
mov dword ptr [esp+20h], edi
dec eax
lea ecx, dword ptr [esp+40h]
call dword ptr [000103A9h]
nop
dec eax
mov eax, dword ptr [00000030h]
dec eax
mov ebx, dword ptr [eax+08h]
inc ebp
mov esi, edi
xor eax, eax
dec eax
cmpxchg dword ptr [0000D14Dh], ebx
jne 00007FCA15080D74h
mov edi, 00000001h
mov eax, dword ptr [0000D160h]
cmp eax, edi
je 00007FCA15080D84h
mov eax, dword ptr [0000D152h]
test eax, eax
jne 00007FCA15080D92h
mov dword ptr [0000D144h], edi
dec esp
lea esp, dword ptr [000039E1h]
dec eax
lea ebx, dword ptr [000039C2h]
dec eax
mov dword ptr [esp+30h], ebx
inc ecx
mov eax, edi
mov dword ptr [esp+24h], eax
dec ecx
cmp ebx, esp
jnc 00007FCA1507CC4Fh
test eax, eax
jne 00007FCA15080D5Bh
dec eax
mov esi, dword ptr [ebx]
dec eax
test esi, esi
je 00007FCA1507CC34h
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x134f80x1cc.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x8c8.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x110000x1194.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x138000x2500
IMAGE_DIRECTORY_ENTRY_BASERELOC0x170000x1b0.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0xdc240x38.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x57e00x94.text
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x130000x4f0.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xd8040xe0.text
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000xef140xf000False0.5000325520833333data5.972433434103113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x100000x8a40xa00False0.083984375data1.0393834461621136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x110000x11940x1200False0.4416232638888889PEX Binary Archive4.644878693479405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.idata0x130000x19100x1a00False0.32421875data4.4785251016058645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.didat0x150000xb80x200False0.140625data0.9933999993885394IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x160000x8c80xa00False0.4125data4.162451415874829IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x170000x1b00x200False0.6640625data4.513035989971991IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
MUI0x168000xc8dataEnglishUnited States
RT_VERSION0x164500x3b0dataEnglishUnited States
RT_MANIFEST0x160f00x35bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
DLLImport
msvcrt.dll_purecall, calloc, ??0exception@@QEAA@XZ, ??0exception@@QEAA@AEBQEBD@Z, ??1exception@@UEAA@XZ, ?what@exception@@UEBAPEBDXZ, _XcptFilter, _onexit, __dllonexit, malloc, _unlock, _lock, free, ?terminate@@YAXXZ, _commode, memcpy_s, memmove_s, wcsstr, _fmode, ??0exception@@QEAA@AEBV0@@Z, _wcmdln, __C_specific_handler, _initterm, __setusermatherr, _cexit, _exit, ??0exception@@QEAA@AEBQEBDH@Z, _callnewh, _CxxThrowException, exit, __CxxFrameHandler3, __set_app_type, ??1type_info@@UEAA@XZ, __wgetmainargs, _amsg_exit, memset
api-ms-win-eventing-classicprovider-l1-1-0.dllGetTraceEnableFlags, GetTraceLoggerHandle, UnregisterTraceGuids, RegisterTraceGuidsW, TraceMessage, GetTraceEnableLevel
api-ms-win-core-heap-l1-2-0.dllHeapReAlloc, HeapAlloc, HeapSize, HeapFree, GetProcessHeap, HeapDestroy
api-ms-win-core-errorhandling-l1-1-1.dllGetLastError, SetUnhandledExceptionFilter, UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0.dllWaitForSingleObject, LeaveCriticalSection, SetEvent, ResetEvent, CreateEventW, Sleep, DeleteCriticalSection, InitializeCriticalSection, EnterCriticalSection, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, InitializeSRWLock
api-ms-win-core-processthreads-l1-1-2.dllGetCurrentProcess, GetCurrentThread, GetCurrentThreadId, GetCurrentProcessId, SetProcessShutdownParameters, CreateThread, TerminateProcess, GetStartupInfoW, SetThreadPriority, GetExitCodeThread, GetThreadPriority
api-ms-win-core-libraryloader-l1-2-0.dllGetModuleHandleW, LoadStringW
api-ms-win-core-profile-l1-1-0.dllQueryPerformanceCounter
api-ms-win-core-sysinfo-l1-2-1.dllGetSystemTimeAsFileTime, GetTickCount
api-ms-win-core-rtlsupport-l1-2-0.dllRtlLookupFunctionEntry, RtlCaptureContext, RtlVirtualUnwind
RPCRT4.dllNdr64AsyncClientCall, NdrClientCall3, RpcAsyncInitializeHandle, RpcStringFreeW, RpcBindingFree, RpcBindingFromStringBindingW, RpcAsyncCancelCall, RpcBindingSetAuthInfoExW, RpcAsyncCompleteCall, RpcStringBindingComposeW
api-ms-win-core-com-l1-1-1.dllCoCreateInstance, CoCancelCall, CoEnableCallCancellation, CoDisableCallCancellation, CoInitializeEx, CoInitializeSecurity, CoUninitialize
api-ms-win-security-base-l1-2-0.dllGetAclInformation, AddAce, FreeSid, AllocateAndInitializeSid, InitializeAcl, GetSecurityDescriptorOwner, IsValidSid, GetLengthSid, CopySid, GetSidSubAuthority, SetSecurityDescriptorOwner, InitializeSid, GetSidLengthRequired, GetSecurityDescriptorGroup, SetSecurityDescriptorGroup, InitializeSecurityDescriptor, MakeAbsoluteSD, GetSecurityDescriptorControl, GetSecurityDescriptorSacl, SetSecurityDescriptorDacl, GetSecurityDescriptorDacl
api-ms-win-core-handle-l1-1-0.dllCloseHandle
api-ms-win-core-debug-l1-1-1.dllOutputDebugStringA, IsDebuggerPresent
api-ms-win-core-registry-l1-1-0.dllRegGetValueW
OLEAUT32.dllSysAllocString, SysFreeString
api-ms-win-core-threadpool-legacy-l1-1-0.dllDeleteTimerQueueTimer, CreateTimerQueueTimer
ntdll.dllEtwTraceMessage, NtSetInformationProcess, RtlUnhandledExceptionFilter, DbgPrintEx
api-ms-win-core-heap-obsolete-l1-1-0.dllLocalFree
api-ms-win-core-apiquery-l1-1-0.dllApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1.dllDelayLoadFailureHook, ResolveDelayLoadedAPI
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
051015s020406080100

Click to jump to process

051015sMB

Click to jump to process

Target ID:0
Start time:23:37:24
Start date:21/12/2022
Path:C:\Users\user\Desktop\taskhost.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\taskhost.exe
Imagebase:0x7ff727050000
File size:89344 bytes
MD5 hash:7016ACD1D0C1CC6ACF45CBC6C90D0575
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:8.7%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:25.1%
Total number of Nodes:1028
Total number of Limit Nodes:10
Show Legend
Hide Nodes/Edges
execution_graph 4775 7ff72705ae30 4776 7ff72705ae56 4775->4776 4777 7ff72705ae35 GetProcessHeap HeapFree 4775->4777 4777->4776 4946 7ff7270584b0 4947 7ff7270584c8 4946->4947 4948 7ff7270584b9 HeapFree 4946->4948 4948->4947 5051 7ff727058330 5052 7ff72705835e 5051->5052 5053 7ff72705834f 5051->5053 5055 7ff72705836c 5052->5055 5056 7ff727058364 free 5052->5056 5053->5052 5054 7ff727058358 HeapDestroy 5053->5054 5054->5052 5056->5055 5084 7ff72705d3b0 CoCancelCall 5085 7ff72705d3c6 5084->5085 5086 7ff72705d3f0 5084->5086 5085->5086 5088 7ff72705d3fc TraceMessage 5085->5088 5088->5086 3909 7ff727051930 3910 7ff727051940 3909->3910 3911 7ff72705195e 3910->3911 3912 7ff727051958 CloseHandle 3910->3912 3912->3911 4778 7ff727052a31 GetProcessHeap 4949 7ff72705949c 4950 7ff72705b5ec 4949->4950 4953 7ff72705cb04 4950->4953 4954 7ff72705cb24 4953->4954 4958 7ff72705cb3d 4953->4958 4955 7ff72705cb29 4954->4955 4954->4958 4957 7ff72705cac4 free 4955->4957 4956 7ff72705b609 free 4957->4956 4958->4956 4959 7ff727058770 7 API calls 4958->4959 4960 7ff727055080 19 API calls 4958->4960 4959->4958 4960->4958 5089 7ff72705c59d 5090 7ff72705c5d7 5089->5090 5091 7ff72705c5b6 memcpy_s 5089->5091 5092 7ff72705c8c8 2 API calls 5090->5092 5091->5090 5094 7ff72705c5e4 5092->5094 4961 7ff727058ca0 free _CxxThrowException 4962 7ff72705b7e4 4961->4962 4779 7ff727059420 4780 7ff72705b7f0 ReleaseSRWLockExclusive 4779->4780 5100 7ff7270585a0 5101 7ff7270585db 5100->5101 5102 7ff7270585c2 _RunAllParam 5100->5102 5101->5102 5103 7ff7270585fc HeapReAlloc 5101->5103 5103->5102 5104 7ff72705b9a0 5109 7ff72705b668 5104->5109 5111 7ff72705b680 _RunAllParam 5109->5111 5110 7ff72705b69c free 5111->5110 5095 7ff72705afa0 5096 7ff72705afbb 5095->5096 5097 7ff72705aff4 GetTraceLoggerHandle GetTraceEnableLevel GetTraceEnableFlags 5095->5097 5098 7ff72705afc4 5096->5098 5099 7ff72705afcb GetTraceLoggerHandle GetTraceEnableLevel GetTraceEnableFlags 5096->5099 5097->5098 5099->5098 5061 7ff72705d520 5066 7ff72705d4b8 5061->5066 5064 7ff72705d539 free 5065 7ff72705d541 5064->5065 5067 7ff72705d4dd _RunAllParam 5066->5067 5068 7ff72705d4fb LocalFree 5067->5068 5069 7ff72705d501 5067->5069 5068->5069 5069->5064 5069->5065 4772 7ff727052920 __wgetmainargs 4967 7ff7270554a0 4968 7ff727057b13 4967->4968 4969 7ff7270554f0 4967->4969 4972 7ff727055528 4969->4972 4971 7ff7270554f8 4973 7ff727055558 CreateThread 4972->4973 4976 7ff727057b6c 4972->4976 4996 7ff7270555f0 4973->4996 4974 7ff727057b94 4977 7ff7270553cc TraceMessage 4974->4977 4976->4974 4982 7ff7270555d3 4976->4982 4979 7ff727057ba3 4977->4979 4979->4971 4980 7ff727057ba9 GetLastError 4983 7ff727057bb5 4980->4983 4981 7ff727055599 WaitForSingleObject 4984 7ff727057c13 GetLastError 4981->4984 4985 7ff7270555b1 GetExitCodeThread 4981->4985 4987 7ff7270555f0 CloseHandle 4982->4987 4986 7ff727057bf6 4983->4986 4999 7ff72705d078 TraceMessage 4983->4999 4993 7ff7270555c7 4984->4993 4985->4984 4985->4993 4989 7ff727055234 5 API calls 4986->4989 4988 7ff7270555dd 4987->4988 4988->4971 4990 7ff727057bfe 4989->4990 4992 7ff7270553cc TraceMessage 4990->4992 4994 7ff727057c0d 4992->4994 4993->4982 5000 7ff72705d078 TraceMessage 4993->5000 4994->4984 4997 7ff727055606 CloseHandle 4996->4997 4998 7ff727055584 4996->4998 4997->4998 4998->4980 4998->4981 4999->4986 5000->4982 5001 7ff7270546a2 5002 7ff7270546a4 5001->5002 5003 7ff727054730 48 API calls 5002->5003 5005 7ff727056fd3 5002->5005 5004 7ff7270546ba DestroyWindow 5003->5004 5006 7ff7270546d1 PeekMessageW 5004->5006 5006->5006 5007 7ff7270546f0 5006->5007 5008 7ff7270546f9 UnregisterClassW 5007->5008 5009 7ff72705470a 5007->5009 5008->5009 5010 7ff727051cb0 6 API calls 5009->5010 5011 7ff72705470f 5010->5011 5112 7ff727056dc7 5114 7ff727059d65 5112->5114 5113 7ff727059da3 5114->5113 5116 7ff72705aed8 TraceMessage 5114->5116 5116->5113 4785 7ff727055056 4792 7ff72705505c 4785->4792 4786 7ff72705514d free 4787 7ff72705515e 4786->4787 4788 7ff727051700 3 API calls 4787->4788 4789 7ff727055183 4788->4789 4790 7ff72705b2fc 17 API calls 4790->4792 4791 7ff72705b55c 17 API calls 4793 7ff72705786c _CxxThrowException 4791->4793 4792->4786 4792->4790 4792->4791 4793->4792 4794 7ff727059450 free _CxxThrowException 5070 7ff727058d50 5071 7ff72705cdbc 5070->5071 5072 7ff72705cdd2 5071->5072 5073 7ff72705cf4c 3 API calls 5071->5073 5073->5072 4795 7ff727051e50 4796 7ff727051e88 4795->4796 4800 7ff727051ea8 4795->4800 4796->4800 4803 7ff727051f00 4796->4803 4801 7ff727052345 SetEvent 4800->4801 4802 7ff727051ee3 _RunAllParam 4800->4802 4824 7ff727051010 4800->4824 4831 7ff72705d078 TraceMessage 4800->4831 4801->4800 4809 7ff727051f36 _RunAllParam 4803->4809 4804 7ff727051f4b CoCreateInstance 4804->4809 4822 7ff7270520b2 4804->4822 4809->4804 4811 7ff727051fc4 GetCurrentThread GetThreadPriority 4809->4811 4816 7ff727059650 4809->4816 4820 7ff72705204a _RunAllParam 4809->4820 4809->4822 4832 7ff7270521b0 4809->4832 4836 7ff72705af14 TraceMessage 4809->4836 4837 7ff72705d124 4809->4837 4810 7ff7270520ba 4813 7ff727051010 11 API calls 4810->4813 4815 7ff7270520e8 _RunAllParam 4810->4815 4811->4809 4814 7ff727051fe5 GetCurrentThread SetThreadPriority 4811->4814 4813->4815 4814->4809 4815->4800 4818 7ff72705d2c8 5 API calls 4816->4818 4819 7ff72705965a _RunAllParam 4818->4819 4823 7ff72705d384 2 API calls 4819->4823 4821 7ff7270520a1 GetCurrentThread SetThreadPriority 4820->4821 4820->4822 4821->4822 4822->4810 4840 7ff72705ce08 4822->4840 4823->4822 4825 7ff72705103a 4824->4825 4827 7ff727051044 4824->4827 4825->4827 4877 7ff72705af50 TraceMessage 4825->4877 4828 7ff72705104c _RunAllParam 4827->4828 4862 7ff7270519c0 4827->4862 4828->4800 4831->4800 4833 7ff72705218f _RunAllParam 4832->4833 4834 7ff72705214a 4832->4834 4833->4809 4834->4833 4856 7ff72705af50 TraceMessage 4834->4856 4836->4809 4838 7ff72705d140 TraceMessage 4837->4838 4838->4809 4841 7ff72705ce3a EnterCriticalSection 4840->4841 4846 7ff7270596b8 4840->4846 4842 7ff72705ceed 4841->4842 4843 7ff72705ce68 4841->4843 4844 7ff72705cef2 LeaveCriticalSection 4842->4844 4857 7ff72705b070 GetCurrentThreadId 4843->4857 4849 7ff72705ceeb 4844->4849 4846->4810 4855 7ff72705d078 TraceMessage 4846->4855 4847 7ff72705cec7 LeaveCriticalSection 4852 7ff7270553cc TraceMessage 4847->4852 4849->4846 4861 7ff72705d0c4 TraceMessage 4849->4861 4851 7ff72705ceb9 4851->4844 4851->4847 4852->4849 4855->4810 4856->4833 4858 7ff72705b0c5 NdrClientCall3 4857->4858 4859 7ff72705b0a5 4857->4859 4858->4859 4859->4847 4859->4851 4860 7ff72705d0c4 TraceMessage 4859->4860 4860->4851 4861->4846 4863 7ff727051a17 DeleteCriticalSection 4862->4863 4865 7ff727051a0d 4862->4865 4864 7ff727051a36 CloseHandle 4863->4864 4863->4865 4864->4865 4865->4863 4867 7ff727059766 _RunAllParam 4865->4867 4870 7ff727051ac8 4865->4870 4871 7ff727051a6c SysFreeString 4865->4871 4872 7ff727059781 free 4865->4872 4873 7ff727051a82 free 4865->4873 4874 7ff727051aaa SysFreeString 4865->4874 4875 7ff727056cf3 free 4865->4875 4876 7ff727051ac0 free 4865->4876 4878 7ff72705af14 TraceMessage 4865->4878 4867->4872 4868 7ff727051999 4868->4800 4869 7ff727051ad2 free 4869->4868 4870->4868 4870->4869 4871->4865 4873->4865 4874->4865 4875->4865 4876->4870 4877->4827 4878->4865 5012 7ff7270518d0 5013 7ff7270518ef 5012->5013 5014 7ff7270572b1 5012->5014 5014->5013 5015 7ff7270572c1 HeapDestroy 5014->5015 5015->5013 5117 7ff7270541d0 5120 7ff7270541e6 5117->5120 5118 7ff727054281 5122 7ff72705700b __setusermatherr 5118->5122 5123 7ff72705428e 5118->5123 5120->5118 5124 7ff72705429c GetModuleHandleW 5120->5124 5121 7ff727054244 __set_app_type 5121->5118 5125 7ff7270542b5 5124->5125 5125->5121 4879 7ff72705c63c 4880 7ff72705c8c8 2 API calls 4879->4880 4881 7ff72705c657 _CxxThrowException 4880->4881 4890 7ff72705b340 ??0exception@@QEAA@AEBV0@ 4881->4890 4883 7ff72705c6a1 _CxxThrowException 4891 7ff72705b3c8 4883->4891 4890->4883 4892 7ff72705b444 18 API calls 4891->4892 4893 7ff72705b3d6 _CxxThrowException 4892->4893 4894 7ff72705b444 ??0exception@@QEAA@AEBV0@ 4893->4894 4895 7ff72705b2c4 17 API calls 4894->4895 4896 7ff72705b480 _CxxThrowException 4895->4896 4897 7ff72705b50c 4896->4897 4898 7ff72705b444 18 API calls 4897->4898 4899 7ff72705b51a _CxxThrowException 4898->4899 3913 7ff727052240 3931 7ff7270548a0 memset RegisterClassW 3913->3931 3915 7ff727052252 SetEvent 3916 7ff72705470f 3915->3916 3924 7ff727052270 3915->3924 3917 7ff727052277 MsgWaitForMultipleObjects 3918 7ff7270522a4 PeekMessageW 3917->3918 3922 7ff7270522c7 3917->3922 3919 7ff72705484e TranslateMessage DispatchMessageW 3918->3919 3918->3924 3920 7ff727056fd3 3919->3920 3921 7ff72705486f PeekMessageW 3919->3921 3921->3924 3922->3920 3939 7ff727054730 3922->3939 3924->3917 3924->3919 3924->3922 3926 7ff7270546d1 PeekMessageW 3926->3926 3927 7ff7270546f0 3926->3927 3928 7ff7270546f9 UnregisterClassW 3927->3928 3929 7ff72705470a 3927->3929 3928->3929 3962 7ff727051cb0 3929->3962 3932 7ff72705abfc GetLastError 3931->3932 3933 7ff727054924 CreateWindowExW 3931->3933 3937 7ff72705ac08 3932->3937 3934 7ff72705ac1c GetLastError 3933->3934 3935 7ff72705496e 3933->3935 3934->3937 3935->3915 3936 7ff72705ac15 3936->3915 3937->3936 3938 7ff72705ac43 UnregisterClassW 3937->3938 3938->3936 3940 7ff727054761 3939->3940 3941 7ff72705476b 3939->3941 3940->3941 3970 7ff72705cca8 3940->3970 3942 7ff72705ab05 3941->3942 3943 7ff7270547a2 3941->3943 3945 7ff7270546ba DestroyWindow 3942->3945 3948 7ff72705ab40 3942->3948 3949 7ff72705ab1f 3942->3949 3943->3945 3946 7ff7270547aa AcquireSRWLockExclusive ReleaseSRWLockExclusive 3943->3946 3945->3926 3946->3945 3947 7ff72705aaf2 3946->3947 3950 7ff72705aaf9 3947->3950 3951 7ff72705ab28 3947->3951 3960 7ff72705ab70 GetLastError 3948->3960 3995 7ff727051d30 RegGetValueW 3948->3995 4000 7ff72705be00 IsDebuggerPresent 3948->4000 3976 7ff72705c434 AcquireSRWLockExclusive ReleaseSRWLockExclusive 3949->3976 3973 7ff72705bda0 CreateThread 3950->3973 3951->3945 3977 7ff72705c300 3951->3977 3958 7ff72705ab7c 3958->3945 3959 7ff72705aba1 CloseHandle 3958->3959 3959->3945 3960->3958 3964 7ff727051cd6 3962->3964 3963 7ff727051d30 2 API calls 3963->3964 3964->3963 3965 7ff727051cf9 WaitForSingleObject 3964->3965 3967 7ff72705aa70 GetLastError 3964->3967 3968 7ff72705be00 2 API calls 3964->3968 3965->3964 3966 7ff727051d0c 3965->3966 3966->3916 3969 7ff72705aa7a 3967->3969 3968->3964 3971 7ff72705ccc4 TraceMessage 3970->3971 3971->3941 3974 7ff72705aafe 3973->3974 3975 7ff72705bdd5 GetLastError 3973->3975 3974->3945 3975->3974 3976->3951 3978 7ff72705c34d 3977->3978 3979 7ff72705c32f 3977->3979 4005 7ff72705bc9c memset GetModuleHandleW LoadStringW 3978->4005 3979->3978 4004 7ff72705af14 TraceMessage 3979->4004 3983 7ff727051cb0 6 API calls 3984 7ff72705c35c 3983->3984 3985 7ff72705c40e 3984->3985 3986 7ff72705c366 CoInitializeEx 3984->3986 3985->3945 3986->3985 3987 7ff72705c37a AcquireSRWLockExclusive 3986->3987 3988 7ff72705c398 ReleaseSRWLockExclusive 3987->3988 3989 7ff72705c38d _RunAllParam 3987->3989 3988->3989 3990 7ff72705c400 CoUninitialize 3988->3990 3989->3987 3989->3988 3994 7ff72705bc9c 7 API calls 3989->3994 4011 7ff72705c0d0 3989->4011 4015 7ff72705cfac 3989->4015 3991 7ff72705c0d0 GetLastError 3990->3991 3991->3985 3994->3989 3996 7ff727051d84 3995->3996 3997 7ff72705aab0 3995->3997 3998 7ff727051da1 WaitForSingleObject 3996->3998 4087 7ff72705aed8 TraceMessage 3996->4087 3998->3948 3998->3958 4001 7ff72705be1b DbgPrintEx 4000->4001 4002 7ff72705be12 4000->4002 4003 7ff72705be42 4001->4003 4002->4001 4002->4003 4003->3948 4004->3978 4006 7ff72705bd4b GetLastError 4005->4006 4009 7ff72705bd04 4005->4009 4007 7ff72705bd55 4006->4007 4023 7ff727051700 4007->4023 4009->4006 4009->4007 4010 7ff72705bd74 4010->3983 4012 7ff72705c0e2 4011->4012 4013 7ff72705c0f0 4012->4013 4014 7ff72705c0e6 GetLastError 4012->4014 4013->3989 4014->4013 4016 7ff72705cfce 4015->4016 4017 7ff72705cfea 4015->4017 4016->4017 4029 7ff72705af14 TraceMessage 4016->4029 4021 7ff72705d001 4017->4021 4030 7ff7270552d8 4017->4030 4022 7ff72705d023 4021->4022 4053 7ff7270553cc 4021->4053 4022->3989 4024 7ff727051709 4023->4024 4025 7ff727051714 4024->4025 4026 7ff727057fd0 RtlCaptureContext RtlLookupFunctionEntry 4024->4026 4025->4010 4027 7ff727058015 RtlVirtualUnwind 4026->4027 4028 7ff727058057 4026->4028 4027->4028 4028->4010 4029->4017 4031 7ff72705530d 4030->4031 4032 7ff727055317 4030->4032 4031->4032 4072 7ff72705af14 TraceMessage 4031->4072 4056 7ff727055234 4032->4056 4036 7ff72705537a 4038 7ff727057cd4 EnterCriticalSection 4036->4038 4039 7ff727055396 4036->4039 4040 7ff727057ce3 LeaveCriticalSection 4038->4040 4042 7ff7270553cc TraceMessage 4039->4042 4040->4039 4047 7ff7270553a5 4040->4047 4042->4047 4044 7ff727057c8e 4073 7ff72705d2c8 CoEnableCallCancellation 4044->4073 4045 7ff7270553ad 4045->4021 4047->4045 4083 7ff72705d078 TraceMessage 4047->4083 4049 7ff727055340 _RunAllParam 4069 7ff727055204 4049->4069 4050 7ff727057c98 _RunAllParam 4080 7ff72705d384 4050->4080 4055 7ff7270553f1 _RunAllParam 4053->4055 4054 7ff72705cca8 TraceMessage 4054->4055 4055->4054 4057 7ff72705525e 4056->4057 4058 7ff727055268 WaitForSingleObject 4056->4058 4057->4058 4084 7ff72705af14 TraceMessage 4057->4084 4059 7ff72705528d GetExitCodeThread 4058->4059 4060 7ff727057d73 GetLastError 4058->4060 4059->4060 4064 7ff7270552ac 4059->4064 4060->4064 4062 7ff7270552b8 4062->4036 4066 7ff7270551b0 GetCurrentThread GetThreadPriority 4062->4066 4063 7ff727057d6c 4063->4058 4064->4062 4085 7ff72705d078 TraceMessage 4064->4085 4067 7ff7270551d7 GetCurrentThread SetThreadPriority 4066->4067 4068 7ff7270551f0 4066->4068 4067->4068 4068->4044 4068->4049 4070 7ff727055214 GetCurrentThread SetThreadPriority 4069->4070 4071 7ff727055225 4069->4071 4070->4071 4071->4036 4072->4032 4074 7ff72705d305 GetCurrentThreadId CreateTimerQueueTimer 4073->4074 4077 7ff72705d2e5 4073->4077 4075 7ff72705d373 4074->4075 4076 7ff72705d33c 4074->4076 4075->4050 4076->4075 4078 7ff72705d355 GetLastError 4076->4078 4077->4075 4086 7ff72705d3fc TraceMessage 4077->4086 4078->4077 4081 7ff72705d3a4 4080->4081 4082 7ff72705d390 DeleteTimerQueueTimer CoDisableCallCancellation 4080->4082 4081->4036 4082->4081 4083->4045 4084->4063 4085->4062 4086->4075 4087->3998 5016 7ff727058ef4 5017 7ff72705cdbc 5016->5017 5018 7ff72705cdd2 5017->5018 5020 7ff72705cf4c 5017->5020 5021 7ff72705cf97 5020->5021 5022 7ff72705cf65 5020->5022 5021->5018 5022->5021 5023 7ff72705cf7c 5022->5023 5024 7ff72705cf72 SysFreeString 5022->5024 5025 7ff72705cf85 free 5023->5025 5026 7ff72705cf8f free 5023->5026 5024->5023 5025->5026 5026->5021 4900 7ff72705ac70 GetWindowThreadProcessId 4901 7ff72705ad4d 4900->4901 4902 7ff72705aca3 EnumThreadWindows 4900->4902 4903 7ff72705acbe 4902->4903 4904 7ff72705acf5 4902->4904 4903->4904 4907 7ff72705acd0 GetLastError 4903->4907 4904->4901 4905 7ff72705acfd IsWindow 4904->4905 4905->4901 4906 7ff72705ad0a PostMessageW 4905->4906 4906->4901 4908 7ff72705ad2f 4906->4908 4911 7ff72705aed8 TraceMessage 4907->4911 4908->4901 4912 7ff72705af14 TraceMessage 4908->4912 4911->4904 4912->4901 5078 7ff72705ad70 GetWindowThreadProcessId 5079 7ff72705ad94 5078->5079 5080 7ff72705ae10 5078->5080 5081 7ff72705adc9 PostMessageW PostMessageW PostMessageW 5079->5081 5083 7ff72705af50 TraceMessage 5079->5083 5081->5080 5083->5081 4913 7ff727051070 4914 7ff7270510ae 4913->4914 4915 7ff7270510b8 4913->4915 4914->4915 4939 7ff72705d078 TraceMessage 4914->4939 4917 7ff7270510fc 4915->4917 4918 7ff727057583 4915->4918 4927 7ff727051236 4915->4927 4919 7ff727051109 EnterCriticalSection 4917->4919 4917->4927 4918->4927 4942 7ff72705af14 TraceMessage 4918->4942 4920 7ff727056cd7 _RunAllParam 4919->4920 4921 7ff727051135 GetCurrentThreadId 4919->4921 4924 7ff727057539 LeaveCriticalSection 4920->4924 4926 7ff72705114d NdrClientCall3 4921->4926 4931 7ff72705748c 4921->4931 4922 7ff7270575bb SetEvent 4923 7ff727051255 4929 7ff72705122e 4924->4929 4928 7ff727051194 4926->4928 4926->4931 4927->4922 4927->4923 4930 7ff72705119c LeaveCriticalSection 4928->4930 4928->4931 4929->4927 4941 7ff72705d0c4 TraceMessage 4929->4941 4932 7ff7270511bf 4930->4932 4936 7ff7270511c9 _RunAllParam 4930->4936 4931->4932 4940 7ff72705d0c4 TraceMessage 4931->4940 4932->4924 4935 7ff72705cca8 TraceMessage 4932->4935 4932->4936 4935->4936 4936->4920 4937 7ff727051226 4936->4937 4938 7ff727051010 11 API calls 4937->4938 4938->4929 4939->4915 4940->4932 4941->4927 4942->4927 5027 7ff7270570d7 5028 7ff7270570e6 _exit 5027->5028 5029 7ff7270570ef 5027->5029 5028->5029 5030 7ff7270570f8 _cexit 5029->5030 5031 7ff727057104 5029->5031 5030->5031 4943 7ff72705ba60 ??1exception@@UEAA 4944 7ff72705ba8c 4943->4944 4945 7ff72705ba84 free 4943->4945 4945->4944 5126 7ff72705b9e0 5127 7ff727053be0 5 API calls 5126->5127 5128 7ff72705b9fe 5127->5128 5129 7ff72705ba0b 5128->5129 5130 7ff72705ba03 free 5128->5130 5130->5129 5036 7ff72705c2e0 5037 7ff72705c300 39 API calls 5036->5037 5038 7ff72705c2f0 5037->5038 4088 7ff727052e60 4110 7ff727052990 4088->4110 4092 7ff727052ec0 4093 7ff727057031 Sleep 4092->4093 4095 7ff727052ed1 4092->4095 4093->4092 4094 7ff727057042 4095->4094 4096 7ff72705172d _IsNonwritableInCurrentImage 4095->4096 4113 7ff727052970 SetUnhandledExceptionFilter 4095->4113 4096->4094 4103 7ff727051780 4096->4103 4099 7ff7270570ab 4099->4094 4101 7ff7270570b4 _cexit 4099->4101 4100 7ff727051768 exit 4100->4099 4101->4094 4104 7ff7270517d5 RegisterTraceGuidsW 4103->4104 4104->4104 4105 7ff727051825 4104->4105 4114 7ff727051290 SetUnhandledExceptionFilter NtSetInformationProcess CoInitializeEx 4105->4114 4107 7ff727051755 4107->4099 4107->4100 4108 7ff72705182d 4108->4107 4109 7ff727051850 UnregisterTraceGuids 4108->4109 4109->4108 4111 7ff7270529bc GetStartupInfoW 4110->4111 4112 7ff727057146 6 API calls 4110->4112 4111->4092 4113->4095 4115 7ff72705131b 4114->4115 4116 7ff7270572d0 4114->4116 4168 7ff727053d40 4115->4168 4119 7ff7270572d8 GetLastError 4116->4119 4118 7ff727051323 4120 7ff72705132d CreateEventW 4118->4120 4121 7ff727051b0a CoUninitialize 4118->4121 4123 7ff7270572e5 GetLastError 4119->4123 4120->4119 4122 7ff727051349 memset RpcStringBindingComposeW 4120->4122 4124 7ff727051b5c 4121->4124 4125 7ff727051b1a 4121->4125 4128 7ff7270572ed 4122->4128 4129 7ff72705139e RpcBindingFromStringBindingW RpcStringFreeW 4122->4129 4123->4128 4126 7ff727051b6a 4124->4126 4127 7ff727051b61 CloseHandle 4124->4127 4130 7ff72705740e GetProcessHeap HeapFree 4125->4130 4131 7ff727051b27 4125->4131 4132 7ff727051b89 4126->4132 4133 7ff727051b71 NdrClientCall3 4126->4133 4127->4126 4135 7ff7270572f8 RpcBindingFree 4128->4135 4136 7ff727051460 4128->4136 4129->4128 4134 7ff7270513c1 AllocateAndInitializeSid 4129->4134 4137 7ff72705742c GetProcessHeap HeapFree 4130->4137 4131->4137 4138 7ff727051b34 4131->4138 4139 7ff727051b9c 4132->4139 4140 7ff727051b91 RpcBindingFree 4132->4140 4133->4132 4134->4123 4141 7ff7270513fd RpcBindingSetAuthInfoExW FreeSid 4134->4141 4135->4136 4142 7ff727051477 NdrClientCall3 4136->4142 4143 7ff727051b05 4136->4143 4144 7ff72705744a GetProcessHeap HeapFree 4137->4144 4138->4144 4145 7ff727051b41 4138->4145 4147 7ff727051700 3 API calls 4139->4147 4140->4139 4141->4128 4141->4136 4142->4143 4149 7ff7270514aa NdrClientCall3 4142->4149 4178 7ff727051bd0 4143->4178 4145->4124 4146 7ff727051b46 GetProcessHeap HeapFree 4145->4146 4146->4124 4150 7ff727051baa 4147->4150 4149->4143 4151 7ff7270514db GetCurrentThreadId 4149->4151 4150->4108 4161 7ff7270514e7 4151->4161 4152 7ff727051576 memset ResetEvent RpcAsyncInitializeHandle 4154 7ff7270515b5 Ndr64AsyncClientCall 4152->4154 4152->4161 4153 7ff7270514fe GetProcessHeap HeapFree 4153->4161 4156 7ff7270515fc WaitForSingleObject 4154->4156 4154->4161 4155 7ff727051520 GetProcessHeap HeapFree 4155->4161 4158 7ff727057309 GetLastError RpcAsyncCancelCall WaitForSingleObject 4156->4158 4159 7ff727051610 RpcAsyncCompleteCall 4156->4159 4157 7ff727051542 GetProcessHeap HeapFree 4157->4161 4158->4159 4162 7ff727057344 GetLastError 4158->4162 4159->4161 4160 7ff727051560 GetProcessHeap HeapFree 4160->4152 4161->4143 4161->4152 4161->4153 4161->4155 4161->4157 4161->4160 4163 7ff727057396 Sleep 4161->4163 4165 7ff727057373 Sleep 4161->4165 4167 7ff727055650 TraceMessage 4161->4167 4194 7ff727052370 4161->4194 4200 7ff72705ae60 4161->4200 4162->4159 4163->4161 4165->4161 4167->4161 4169 7ff727053d7c 4168->4169 4170 7ff727053d72 4168->4170 4204 7ff727053dc0 4169->4204 4170->4169 4219 7ff72705b250 TraceMessage 4170->4219 4172 7ff727053d84 4174 7ff727059d6c 4172->4174 4175 7ff727053d93 SetProcessShutdownParameters 4172->4175 4176 7ff727059da3 4174->4176 4220 7ff72705aed8 TraceMessage 4174->4220 4175->4118 4176->4118 4179 7ff727051c08 4178->4179 4180 7ff727051c12 4178->4180 4179->4180 4581 7ff72705b250 TraceMessage 4179->4581 4181 7ff727051c38 4180->4181 4182 7ff727051db4 4180->4182 4186 7ff727051c72 _RunAllParam 4180->4186 4553 7ff7270544a0 SetEvent 4181->4553 4182->4186 4575 7ff727051de0 4182->4575 4184 7ff727051c88 4184->4121 4186->4184 4582 7ff72705aed8 TraceMessage 4186->4582 4188 7ff727051dcc 4188->4186 4578 7ff727051e20 4188->4578 4191 7ff727051c65 4560 7ff7270543c0 4191->4560 4195 7ff7270523c5 4194->4195 4198 7ff7270523f1 _RunAllParam 4194->4198 4692 7ff727052440 4195->4692 4197 7ff727052406 4197->4161 4198->4197 4731 7ff72705af50 TraceMessage 4198->4731 4201 7ff72705ae7d 4200->4201 4202 7ff72705ae76 4200->4202 4759 7ff727058204 4201->4759 4202->4161 4221 7ff727053260 4204->4221 4206 7ff727053dec 4217 7ff727053eed _RunAllParam 4206->4217 4306 7ff727053f00 CreateEventW 4206->4306 4208 7ff72705435b 4210 7ff7270527d0 4 API calls 4208->4210 4209 7ff727053df9 4209->4208 4211 7ff727053e30 4209->4211 4209->4217 4210->4217 4311 7ff7270527d0 4211->4311 4216 7ff727053ebc 4216->4217 4324 7ff727054de0 4216->4324 4217->4172 4219->4169 4220->4176 4327 7ff7270528e0 4221->4327 4224 7ff7270532cc malloc 4226 7ff7270532e5 InitializeSecurityDescriptor 4224->4226 4233 7ff727056e33 4224->4233 4225 7ff727052870 11 API calls 4225->4233 4227 7ff727059e4c 4226->4227 4228 7ff7270532fb 4226->4228 4459 7ff72705bc1c GetLastError 4227->4459 4231 7ff7270532ff 4228->4231 4229 7ff727059e30 GetSecurityDescriptorOwner 4229->4231 4232 7ff727059e46 4229->4232 4234 7ff727053309 IsValidSid 4231->4234 4247 7ff727056ea4 4231->4247 4235 7ff72705bc40 GetLastError 4232->4235 4233->4224 4233->4225 4233->4229 4236 7ff72705331e GetLengthSid malloc 4234->4236 4234->4247 4237 7ff727059e4b 4235->4237 4236->4233 4238 7ff72705333e CopySid 4236->4238 4237->4227 4239 7ff727053355 SetSecurityDescriptorOwner 4238->4239 4262 7ff72705a168 _RunAllParam 4238->4262 4241 7ff72705336e _RunAllParam 4239->4241 4239->4262 4240 7ff72705bc1c GetLastError 4264 7ff72705a183 _RunAllParam 4240->4264 4242 7ff727059e51 _RunAllParam 4241->4242 4243 7ff7270533d3 4241->4243 4245 7ff727059e91 _RunAllParam 4241->4245 4242->4206 4330 7ff727054190 4243->4330 4461 7ff72705bb60 malloc 4245->4461 4247->4206 4250 7ff7270533f5 4250->4245 4251 7ff727053403 GetSecurityDescriptorGroup 4250->4251 4252 7ff727053419 4251->4252 4253 7ff727056e4f 4251->4253 4254 7ff727056e93 4252->4254 4255 7ff727053423 IsValidSid 4252->4255 4457 7ff72705bc40 GetLastError 4253->4457 4255->4254 4257 7ff727053438 GetLengthSid malloc 4255->4257 4258 7ff727053458 CopySid 4257->4258 4260 7ff727056e54 4257->4260 4259 7ff72705346f SetSecurityDescriptorGroup 4258->4259 4298 7ff72705a115 _RunAllParam 4258->4298 4263 7ff727053488 _RunAllParam 4259->4263 4259->4298 4261 7ff72705bc1c GetLastError 4261->4262 4262->4240 4265 7ff7270528e0 19 API calls 4263->4265 4276 7ff727059f04 _RunAllParam 4263->4276 4266 7ff72705350e 4265->4266 4355 7ff727052af0 4266->4355 4268 7ff72705351c 4268->4276 4406 7ff727053f80 4268->4406 4271 7ff727052af0 24 API calls 4272 7ff727053587 4271->4272 4273 7ff7270535ef 4272->4273 4274 7ff727052870 11 API calls 4272->4274 4272->4276 4275 7ff727053601 GetSecurityDescriptorDacl 4273->4275 4273->4276 4274->4273 4278 7ff727056e66 4275->4278 4281 7ff72705361b 4275->4281 4277 7ff72705bb60 3 API calls 4276->4277 4289 7ff727056e78 4277->4289 4279 7ff72705bc40 GetLastError 4278->4279 4280 7ff727056e6b 4279->4280 4285 7ff72705bc40 GetLastError 4280->4285 4281->4289 4294 7ff7270536c1 _RunAllParam 4281->4294 4409 7ff7270538f0 4281->4409 4282 7ff7270536d6 SetSecurityDescriptorDacl 4283 7ff7270536ef _RunAllParam 4282->4283 4297 7ff72705a0ef 4282->4297 4287 7ff7270536f9 CoInitializeSecurity 4283->4287 4285->4289 4286 7ff72705bc1c GetLastError 4286->4298 4291 7ff727053788 _RunAllParam 4287->4291 4299 7ff72705373d 4287->4299 4288 7ff72705365b 4288->4280 4290 7ff727053666 GetAclInformation 4288->4290 4289->4294 4290->4280 4292 7ff727053685 malloc 4290->4292 4295 7ff7270537c1 _RunAllParam 4291->4295 4291->4298 4292->4289 4293 7ff72705369e 4292->4293 4296 7ff7270538f0 25 API calls 4293->4296 4294->4282 4294->4297 4446 7ff727053be0 4295->4446 4300 7ff7270536a8 memcpy_s 4296->4300 4297->4286 4298->4261 4299->4291 4299->4298 4442 7ff727053830 4299->4442 4300->4294 4303 7ff7270537ed 4304 7ff727051700 3 API calls 4303->4304 4305 7ff7270537ff 4304->4305 4305->4206 4307 7ff727053f47 4306->4307 4308 7ff727056e24 CloseHandle 4306->4308 4309 7ff727059dfc GetLastError 4307->4309 4310 7ff727053f67 4307->4310 4308->4309 4309->4310 4310->4209 4312 7ff7270527dc malloc 4311->4312 4313 7ff7270527eb 4312->4313 4314 7ff72705723e 4312->4314 4313->4217 4321 7ff727054800 4313->4321 4314->4312 4317 7ff727057253 4314->4317 4315 7ff72705727e 4537 7ff72705b340 ??0exception@@QEAA@AEBV0@ 4315->4537 4317->4315 4534 7ff727052a80 4317->4534 4318 7ff72705728f _CxxThrowException 4320 7ff7270572a1 4318->4320 4322 7ff7270527d0 4 API calls 4321->4322 4323 7ff727053e5a InitializeSRWLock 4322->4323 4323->4216 4323->4217 4543 7ff727054e10 CreateEventW 4324->4543 4326 7ff727054df2 4326->4217 4467 7ff727053fc0 4327->4467 4329 7ff727052907 4329->4224 4329->4233 4331 7ff727053fc0 19 API calls 4330->4331 4332 7ff7270533dc 4331->4332 4332->4245 4333 7ff727052870 4332->4333 4334 7ff72705288b GetSecurityDescriptorControl 4333->4334 4335 7ff7270528be 4333->4335 4344 7ff7270528af 4334->4344 4335->4250 4336 7ff72705a360 MakeAbsoluteSD GetLastError 4337 7ff72705a3c6 malloc 4336->4337 4338 7ff72705a3c0 4336->4338 4340 7ff72705a3df 4337->4340 4339 7ff72705bc40 GetLastError 4338->4339 4341 7ff72705a3c5 4339->4341 4342 7ff72705a3f9 malloc 4340->4342 4345 7ff72705a409 4340->4345 4341->4337 4342->4345 4343 7ff72705a423 malloc 4346 7ff72705a433 4343->4346 4344->4335 4344->4336 4345->4343 4345->4346 4347 7ff72705a450 malloc 4346->4347 4348 7ff72705a460 4346->4348 4347->4348 4349 7ff72705a475 malloc 4348->4349 4350 7ff72705a490 MakeAbsoluteSD 4348->4350 4349->4350 4352 7ff72705a485 4349->4352 4351 7ff72705a4e3 4350->4351 4354 7ff72705a4e8 _RunAllParam 4350->4354 4353 7ff72705bc1c GetLastError 4351->4353 4352->4350 4353->4354 4354->4250 4356 7ff727052b24 IsValidSid 4355->4356 4357 7ff72705a755 4355->4357 4356->4357 4358 7ff727052b36 4356->4358 4359 7ff7270527d0 4 API calls 4358->4359 4363 7ff72705a564 _RunAllParam 4358->4363 4360 7ff727052b52 4359->4360 4361 7ff727056eef 4360->4361 4362 7ff727052bda 4360->4362 4360->4363 4364 7ff72705bc40 GetLastError 4361->4364 4372 7ff72705a5f3 _RunAllParam 4362->4372 4373 7ff727052c32 4362->4373 4365 7ff72705a5c9 memcpy_s 4363->4365 4366 7ff727056f12 4364->4366 4365->4372 4367 7ff727057de5 4366->4367 4390 7ff727052e48 4366->4390 4371 7ff72705bc1c GetLastError 4367->4371 4368 7ff72705a360 MakeAbsoluteSD GetLastError 4369 7ff72705a3c6 malloc 4368->4369 4370 7ff72705a3c0 4368->4370 4375 7ff72705a3df 4369->4375 4374 7ff72705bc40 GetLastError 4370->4374 4381 7ff72705306e _RunAllParam 4371->4381 4376 7ff72705a63a memcpy_s 4372->4376 4383 7ff72705a664 _RunAllParam 4373->4383 4386 7ff727052c8a _RunAllParam 4373->4386 4377 7ff72705a3c5 4374->4377 4378 7ff72705a3f9 malloc 4375->4378 4379 7ff72705a409 4375->4379 4376->4383 4377->4369 4378->4379 4380 7ff72705a423 malloc 4379->4380 4382 7ff72705a433 4379->4382 4380->4382 4381->4268 4384 7ff72705a450 malloc 4382->4384 4388 7ff72705a460 4382->4388 4385 7ff72705a6ab memcpy_s 4383->4385 4384->4388 4393 7ff72705a6d5 4385->4393 4387 7ff727052cc9 IsValidSid 4386->4387 4399 7ff727052cfe 4386->4399 4389 7ff727052cdb GetLengthSid CopySid 4387->4389 4387->4390 4391 7ff72705a475 malloc 4388->4391 4392 7ff72705a490 MakeAbsoluteSD 4388->4392 4389->4393 4389->4399 4390->4368 4400 7ff727052dc2 _RunAllParam 4390->4400 4391->4392 4395 7ff72705a485 4391->4395 4394 7ff72705a4e3 4392->4394 4397 7ff72705a4e8 _RunAllParam 4392->4397 4396 7ff72705bc1c GetLastError 4393->4396 4398 7ff72705bc1c GetLastError 4394->4398 4395->4392 4396->4399 4397->4268 4398->4397 4399->4361 4399->4400 4401 7ff727052d60 calloc 4399->4401 4402 7ff727052e21 calloc 4399->4402 4400->4268 4401->4361 4405 7ff727052da3 memmove_s 4401->4405 4402->4361 4402->4390 4405->4400 4407 7ff727053fc0 19 API calls 4406->4407 4408 7ff727053579 4407->4408 4408->4271 4414 7ff727053a81 4409->4414 4415 7ff72705391a 4409->4415 4410 7ff72705399f malloc 4411 7ff7270539b4 InitializeAcl 4410->4411 4410->4414 4412 7ff72705a226 _RunAllParam 4411->4412 4419 7ff7270539cb 4411->4419 4413 7ff72705bc1c GetLastError 4412->4413 4420 7ff72705a26a _RunAllParam 4413->4420 4414->4288 4415->4410 4415->4412 4415->4414 4503 7ff727053ab0 GetLengthSid 4415->4503 4417 7ff72705bc1c GetLastError 4423 7ff72705a2dd _RunAllParam 4417->4423 4419->4414 4419->4420 4504 7ff727053ab0 GetLengthSid 4419->4504 4505 7ff727053ad0 4419->4505 4420->4417 4422 7ff727053a55 AddAce 4422->4419 4422->4420 4423->4414 4424 7ff72705a360 MakeAbsoluteSD GetLastError 4423->4424 4425 7ff72705a3c6 malloc 4424->4425 4426 7ff72705a3c0 4424->4426 4428 7ff72705a3df 4425->4428 4427 7ff72705bc40 GetLastError 4426->4427 4429 7ff72705a3c5 4427->4429 4430 7ff72705a3f9 malloc 4428->4430 4431 7ff72705a409 4428->4431 4429->4425 4430->4431 4432 7ff72705a423 malloc 4431->4432 4433 7ff72705a433 4431->4433 4432->4433 4434 7ff72705a450 malloc 4433->4434 4435 7ff72705a460 4433->4435 4434->4435 4436 7ff72705a475 malloc 4435->4436 4437 7ff72705a490 MakeAbsoluteSD 4435->4437 4436->4437 4439 7ff72705a485 4436->4439 4438 7ff72705a4e3 4437->4438 4441 7ff72705a4e8 _RunAllParam 4437->4441 4440 7ff72705bc1c GetLastError 4438->4440 4439->4437 4440->4441 4441->4288 4444 7ff72705386c _RunAllParam 4442->4444 4443 7ff7270538de _RunAllParam 4443->4299 4444->4443 4445 7ff7270538d6 free 4444->4445 4445->4443 4447 7ff727053cb5 _RunAllParam 4446->4447 4448 7ff727053bf6 GetSecurityDescriptorControl 4446->4448 4447->4303 4448->4447 4449 7ff727053c1a 4448->4449 4449->4447 4450 7ff727053c2a GetSecurityDescriptorOwner 4449->4450 4532 7ff727063060 4450->4532 4458 7ff72705bc4e 4457->4458 4460 7ff72705bc2a 4459->4460 4460->4242 4462 7ff72705bb8c InitializeSecurityDescriptor 4461->4462 4465 7ff72705bb81 4461->4465 4463 7ff72705bb9e 4462->4463 4466 7ff72705bba3 _RunAllParam 4462->4466 4464 7ff72705bc1c GetLastError 4463->4464 4464->4466 4465->4462 4466->4276 4468 7ff727054025 _RunAllParam 4467->4468 4469 7ff7270540b5 GetSidLengthRequired 4468->4469 4498 7ff72705306e _RunAllParam 4468->4498 4470 7ff7270540c4 InitializeSid 4469->4470 4469->4498 4471 7ff72705417d 4470->4471 4472 7ff7270540e3 4470->4472 4471->4329 4474 7ff72705bc40 GetLastError 4471->4474 4473 7ff72705411d IsValidSid 4472->4473 4475 7ff7270540fa GetSidSubAuthority 4472->4475 4476 7ff727054130 GetLengthSid 4473->4476 4473->4498 4477 7ff727056f12 4474->4477 4475->4473 4475->4475 4478 7ff727054144 CopySid 4476->4478 4476->4498 4479 7ff727057de3 MakeAbsoluteSD GetLastError 4477->4479 4480 7ff727057de5 4477->4480 4478->4480 4482 7ff727054162 4478->4482 4483 7ff72705a3c6 malloc 4479->4483 4484 7ff72705a3c0 4479->4484 4485 7ff72705bc1c GetLastError 4480->4485 4486 7ff727051700 3 API calls 4482->4486 4488 7ff72705a3df 4483->4488 4487 7ff72705bc40 GetLastError 4484->4487 4485->4498 4486->4471 4489 7ff72705a3c5 4487->4489 4490 7ff72705a3f9 malloc 4488->4490 4491 7ff72705a409 4488->4491 4489->4483 4490->4491 4492 7ff72705a423 malloc 4491->4492 4493 7ff72705a433 4491->4493 4492->4493 4494 7ff72705a450 malloc 4493->4494 4495 7ff72705a460 4493->4495 4494->4495 4496 7ff72705a475 malloc 4495->4496 4497 7ff72705a490 MakeAbsoluteSD 4495->4497 4496->4497 4499 7ff72705a485 4496->4499 4500 7ff72705a4e3 4497->4500 4502 7ff72705a4e8 _RunAllParam 4497->4502 4498->4329 4499->4497 4501 7ff72705bc1c GetLastError 4500->4501 4501->4502 4502->4329 4503->4415 4504->4419 4506 7ff727053af5 4505->4506 4508 7ff727053b95 4505->4508 4512 7ff72705a2fc _RunAllParam 4506->4512 4531 7ff727053ab0 GetLengthSid 4506->4531 4508->4422 4509 7ff727053b11 malloc 4509->4508 4510 7ff727053b29 4509->4510 4511 7ff727053b63 GetLengthSid memcpy_s 4510->4511 4510->4512 4511->4508 4511->4512 4512->4508 4513 7ff72705a360 MakeAbsoluteSD GetLastError 4512->4513 4514 7ff72705a3c6 malloc 4513->4514 4515 7ff72705a3c0 4513->4515 4517 7ff72705a3df 4514->4517 4516 7ff72705bc40 GetLastError 4515->4516 4518 7ff72705a3c5 4516->4518 4519 7ff72705a3f9 malloc 4517->4519 4520 7ff72705a409 4517->4520 4518->4514 4519->4520 4521 7ff72705a423 malloc 4520->4521 4522 7ff72705a433 4520->4522 4521->4522 4523 7ff72705a450 malloc 4522->4523 4524 7ff72705a460 4522->4524 4523->4524 4525 7ff72705a475 malloc 4524->4525 4526 7ff72705a490 MakeAbsoluteSD 4524->4526 4525->4526 4528 7ff72705a485 4525->4528 4527 7ff72705a4e3 4526->4527 4530 7ff72705a4e8 _RunAllParam 4526->4530 4529 7ff72705bc1c GetLastError 4527->4529 4528->4526 4529->4530 4530->4422 4531->4509 4533 7ff72706306f 4532->4533 4538 7ff727052aa0 4534->4538 4537->4318 4539 7ff727052ac3 _RunAllParam 4538->4539 4542 7ff7270571db 4538->4542 4540 7ff727052ad3 _onexit 4539->4540 4541 7ff727052a89 4540->4541 4541->4315 4544 7ff72705a9f8 GetLastError 4543->4544 4545 7ff727054e43 CreateEventW 4543->4545 4547 7ff727054e9b 4544->4547 4545->4544 4546 7ff727054e61 CreateThread 4545->4546 4546->4544 4548 7ff727054e8b WaitForSingleObject 4546->4548 4549 7ff727054ea9 CloseHandle 4547->4549 4550 7ff727054eb3 4547->4550 4548->4547 4549->4550 4551 7ff72705aa49 CloseHandle 4550->4551 4552 7ff727054ebb _RunAllParam 4550->4552 4551->4552 4552->4326 4554 7ff7270544bb WaitForSingleObject 4553->4554 4555 7ff7270544c8 4553->4555 4554->4555 4556 7ff7270544d8 CloseHandle 4555->4556 4557 7ff7270544e2 4555->4557 4556->4557 4558 7ff727051c40 4557->4558 4559 7ff7270544f0 CloseHandle 4557->4559 4558->4186 4558->4188 4558->4191 4559->4558 4564 7ff72705440c 4560->4564 4568 7ff72705a870 _RunAllParam 4560->4568 4561 7ff727054451 free 4566 7ff72705447a 4561->4566 4567 7ff727054472 free 4561->4567 4562 7ff72705a90d 4591 7ff72705cac4 4562->4591 4565 7ff727054436 4564->4565 4574 7ff72705a93b 4564->4574 4594 7ff727054510 4564->4594 4565->4561 4566->4186 4567->4566 4568->4562 4583 7ff727058770 4568->4583 4570 7ff727058770 7 API calls 4570->4574 4574->4561 4574->4570 4599 7ff727055080 4574->4599 4576 7ff727051cb0 6 API calls 4575->4576 4577 7ff727051de9 4576->4577 4577->4188 4579 7ff727051e3d 4578->4579 4580 7ff727051e38 free 4578->4580 4579->4186 4580->4579 4581->4180 4582->4184 4584 7ff727058778 RtlCaptureContext 4583->4584 4585 7ff7270587a6 RtlLookupFunctionEntry 4584->4585 4586 7ff7270587bc RtlVirtualUnwind 4585->4586 4587 7ff7270587f5 4585->4587 4588 7ff727058815 OutputDebugStringA 4586->4588 4587->4588 4589 7ff727051700 3 API calls 4588->4589 4590 7ff727058832 4589->4590 4590->4568 4592 7ff727054510 free 4591->4592 4593 7ff72705cada 4592->4593 4593->4564 4595 7ff72705a9d0 4594->4595 4596 7ff727054532 free 4594->4596 4597 7ff72705a9dc free 4595->4597 4596->4564 4596->4574 4597->4595 4598 7ff72705a9f0 4597->4598 4598->4598 4601 7ff72705505c 4599->4601 4604 7ff72705514d free 4601->4604 4608 7ff72705b2fc 4601->4608 4612 7ff72705b55c 4601->4612 4605 7ff72705515e 4604->4605 4606 7ff727051700 3 API calls 4605->4606 4607 7ff727055183 4606->4607 4607->4574 4609 7ff72705b31a 4608->4609 4609->4609 4615 7ff72705ca10 4609->4615 4687 7ff72705b4a8 ??0exception@@QEAA 4612->4687 4616 7ff72705ca32 4615->4616 4617 7ff72705ca5d 4616->4617 4618 7ff72705ca36 4616->4618 4637 7ff72705c798 4617->4637 4624 7ff72705c934 4618->4624 4622 7ff72705b328 4622->4601 4623 7ff72705ca85 memcpy_s 4623->4622 4625 7ff72705c964 4624->4625 4626 7ff72705c95f 4624->4626 4627 7ff72705c97a 4625->4627 4628 7ff72705c996 4625->4628 4646 7ff7270586d0 4626->4646 4660 7ff72705cbdc 4627->4660 4631 7ff72705c798 16 API calls 4628->4631 4635 7ff72705c9a1 4631->4635 4633 7ff72705cbdc 16 API calls 4634 7ff72705c994 4633->4634 4634->4622 4635->4634 4636 7ff72705c9cc memcpy_s 4635->4636 4636->4634 4638 7ff72705c7bb 4637->4638 4639 7ff72705c7c0 4637->4639 4666 7ff727058660 4638->4666 4641 7ff72705c7c8 4639->4641 4643 7ff72705c7d9 4639->4643 4672 7ff72705c524 4641->4672 4644 7ff72705c7d7 4643->4644 4675 7ff72705c8c8 4643->4675 4644->4622 4644->4623 4647 7ff72705b2fc 12 API calls 4646->4647 4648 7ff727058703 4647->4648 4649 7ff72705b55c 12 API calls 4648->4649 4650 7ff727058716 _CxxThrowException 4649->4650 4651 7ff72705879d 4650->4651 4652 7ff727058734 4650->4652 4654 7ff7270587a6 RtlLookupFunctionEntry 4651->4654 4652->4651 4653 7ff72705873d ?what@exception@ 4652->4653 4652->4654 4653->4651 4655 7ff7270587bc RtlVirtualUnwind 4654->4655 4656 7ff7270587f5 4654->4656 4657 7ff727058815 OutputDebugStringA 4655->4657 4656->4657 4658 7ff727051700 3 API calls 4657->4658 4659 7ff727058832 4658->4659 4659->4625 4661 7ff72705cbff 4660->4661 4663 7ff72705cc04 4660->4663 4662 7ff7270586d0 16 API calls 4661->4662 4662->4663 4664 7ff72705cc3b memmove_s 4663->4664 4665 7ff72705c987 4663->4665 4664->4665 4665->4633 4667 7ff72705b2fc 16 API calls 4666->4667 4668 7ff727058693 4667->4668 4680 7ff72705b41c 4668->4680 4671 7ff7270586ba 4673 7ff72705c562 4672->4673 4683 7ff72705b27c 4673->4683 4676 7ff72705c90c 4675->4676 4677 7ff72705c8e1 4675->4677 4676->4644 4677->4676 4678 7ff72705c8f8 memcpy_s 4677->4678 4679 7ff72705c904 free 4677->4679 4678->4679 4679->4676 4681 7ff72705b4a8 17 API calls 4680->4681 4682 7ff7270586a3 _CxxThrowException 4681->4682 4682->4671 4684 7ff72705b285 4683->4684 4685 7ff72705b394 ??0exception@@QEAA@AEBQEBD 4684->4685 4686 7ff72705b2a9 _CxxThrowException 4685->4686 4690 7ff72705b2c4 4687->4690 4691 7ff72705c934 17 API calls 4690->4691 4693 7ff7270524b7 4692->4693 4721 7ff727052428 _RunAllParam 4692->4721 4694 7ff7270527d0 4 API calls 4693->4694 4696 7ff727059903 4693->4696 4695 7ff7270524db 4694->4695 4697 7ff7270527d0 4 API calls 4695->4697 4695->4721 4698 7ff727052530 4697->4698 4700 7ff727052541 SysAllocString 4698->4700 4698->4721 4699 7ff7270527d0 4 API calls 4699->4721 4700->4721 4701 7ff7270525c6 SysAllocString 4701->4721 4702 7ff727059857 _CxxThrowException 4705 7ff727059888 _CxxThrowException 4702->4705 4703 7ff727059829 _CxxThrowException 4703->4702 4704 7ff7270543a7 4704->4705 4706 7ff7270598b4 _CxxThrowException 4705->4706 4708 7ff7270598e0 4706->4708 4707 7ff7270525f0 InitializeCriticalSection 4707->4721 4740 7ff72705af50 TraceMessage 4708->4740 4710 7ff7270598fd 4710->4198 4712 7ff72705267e memset RegGetValueW 4712->4721 4713 7ff72705995e IsDebuggerPresent 4714 7ff727059971 DbgPrintEx 4713->4714 4713->4721 4714->4721 4716 7ff727059948 wcsstr 4716->4713 4716->4721 4719 7ff72705999d CloseHandle 4720 7ff7270599a9 GetLastError 4719->4720 4720->4721 4721->4696 4721->4699 4721->4701 4721->4702 4721->4703 4721->4704 4721->4706 4721->4707 4721->4708 4721->4712 4721->4713 4721->4714 4721->4716 4721->4719 4721->4720 4722 7ff72705276a 4721->4722 4732 7ff727054bf0 AcquireSRWLockExclusive 4721->4732 4736 7ff727052110 4721->4736 4741 7ff72705aed8 TraceMessage 4721->4741 4742 7ff72705d078 TraceMessage 4721->4742 4723 7ff727052788 4722->4723 4724 7ff727059a20 SetEvent 4722->4724 4725 7ff727059a3b 4723->4725 4726 7ff727052790 4723->4726 4724->4725 4728 7ff7270553cc TraceMessage 4725->4728 4727 7ff727051700 3 API calls 4726->4727 4729 7ff7270527a1 4727->4729 4728->4696 4729->4198 4731->4197 4735 7ff727054c37 4732->4735 4733 7ff727054c68 ReleaseSRWLockExclusive 4733->4735 4735->4733 4743 7ff727054c90 4735->4743 4737 7ff727052138 4736->4737 4738 7ff727052142 CreateThread 4736->4738 4737->4738 4758 7ff72705af50 TraceMessage 4737->4758 4738->4719 4738->4721 4740->4710 4741->4721 4742->4721 4744 7ff727057779 4743->4744 4745 7ff727054ce2 4743->4745 4747 7ff72705b2fc 17 API calls 4744->4747 4755 7ff727054d70 4745->4755 4748 7ff72705778a 4747->4748 4749 7ff72705b41c 17 API calls 4748->4749 4750 7ff72705779a _CxxThrowException 4749->4750 4754 7ff727054fd0 4750->4754 4751 7ff727054cf6 4752 7ff727051700 3 API calls 4751->4752 4751->4754 4753 7ff727054d53 4752->4753 4753->4735 4754->4735 4756 7ff7270527d0 4 API calls 4755->4756 4757 7ff727054da0 4756->4757 4757->4751 4758->4738 4760 7ff727058217 4759->4760 4761 7ff727058213 4759->4761 4760->4761 4762 7ff727058220 ApiSetQueryApiSetPresence 4760->4762 4761->4202 4762->4761 4763 7ff7270522e0 4764 7ff72705232a 4763->4764 4765 7ff727052304 NtdllDefWindowProc_W 4763->4765 4766 7ff727052315 4764->4766 4767 7ff727052338 PostQuitMessage 4764->4767 4768 7ff727056c3c 4764->4768 4765->4766 4767->4766 4768->4765 4768->4766 4769 7ff727056c57 4768->4769 4770 7ff727054730 48 API calls 4769->4770 4771 7ff727057841 4770->4771 5131 7ff72705c60c 5132 7ff72705b27c 2 API calls 5131->5132 5133 7ff72705c62b 5132->5133 5039 7ff727059508 _unlock 5134 7ff727063008 calloc 5135 7ff727062fbf 5134->5135 5135->5134 5136 7ff727063033 5135->5136 5040 7ff72705b910 5041 7ff72705b924 _RunAllParam 5040->5041 5042 7ff72705b929 free 5041->5042 5043 7ff72705b931 5041->5043 5042->5043 5137 7ff72705460f 5138 7ff727054612 5137->5138 5139 7ff727054510 free 5138->5139 5140 7ff72705461f free 5139->5140 5140->5138 5141 7ff727054633 ReleaseSRWLockExclusive 5140->5141 5048 7ff727058300 5049 7ff72705831d 5048->5049 5050 7ff727058318 free 5048->5050 5050->5049 5142 7ff72705c200 5143 7ff72705c222 _RunAllParam 5142->5143 5144 7ff72705c25b 5142->5144 5143->5144 5146 7ff72705c1cc memmove_s 5143->5146 5147 7ff72705d200 SysAllocString 5148 7ff727052a00 ??1type_info@@UEAA 5149 7ff727052a1a free 5148->5149 5150 7ff727052a22 5148->5150 5149->5150

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 7ff727051290-7ff727051315 SetUnhandledExceptionFilter NtSetInformationProcess CoInitializeEx 1 7ff72705131b-7ff72705131e call 7ff727053d40 0->1 2 7ff7270572d0 0->2 4 7ff727051323-7ff727051327 1->4 5 7ff7270572d8-7ff7270572de GetLastError 2->5 6 7ff72705132d-7ff727051343 CreateEventW 4->6 7 7ff727051b0a-7ff727051b18 CoUninitialize 4->7 9 7ff7270572e5-7ff7270572eb GetLastError 5->9 6->5 8 7ff727051349-7ff727051398 memset RpcStringBindingComposeW 6->8 10 7ff727051b5c-7ff727051b5f 7->10 11 7ff727051b1a-7ff727051b21 7->11 14 7ff7270572ed-7ff7270572f2 8->14 15 7ff72705139e-7ff7270513bb RpcBindingFromStringBindingW RpcStringFreeW 8->15 9->14 12 7ff727051b6a-7ff727051b6f 10->12 13 7ff727051b61-7ff727051b64 CloseHandle 10->13 16 7ff72705740e-7ff727057422 GetProcessHeap HeapFree 11->16 17 7ff727051b27-7ff727051b2e 11->17 18 7ff727051b89-7ff727051b8f 12->18 19 7ff727051b71-7ff727051b83 NdrClientCall3 12->19 13->12 21 7ff7270572f8-7ff727057304 RpcBindingFree 14->21 22 7ff72705146f-7ff727051471 14->22 15->14 20 7ff7270513c1-7ff7270513f7 AllocateAndInitializeSid 15->20 23 7ff72705742c-7ff727057440 GetProcessHeap HeapFree 16->23 17->23 24 7ff727051b34-7ff727051b3b 17->24 25 7ff727051b9c-7ff727051bc2 call 7ff727051700 18->25 26 7ff727051b91-7ff727051b96 RpcBindingFree 18->26 19->18 20->9 27 7ff7270513fd-7ff72705145a RpcBindingSetAuthInfoExW FreeSid 20->27 21->22 28 7ff727051477-7ff7270514a4 NdrClientCall3 22->28 29 7ff727051b05 call 7ff727051bd0 22->29 30 7ff72705744a-7ff72705745e GetProcessHeap HeapFree 23->30 24->30 31 7ff727051b41-7ff727051b44 24->31 26->25 27->14 34 7ff727051460-7ff72705146a 27->34 28->29 36 7ff7270514aa-7ff7270514d5 NdrClientCall3 28->36 29->7 31->10 32 7ff727051b46-7ff727051b56 GetProcessHeap HeapFree 31->32 32->10 34->22 36->29 38 7ff7270514db-7ff7270514e1 GetCurrentThreadId 36->38 39 7ff7270514e7 38->39 40 7ff7270514ec-7ff7270514ef 39->40 41 7ff7270514f5-7ff7270514fc 40->41 42 7ff727051576-7ff7270515af memset ResetEvent RpcAsyncInitializeHandle 40->42 43 7ff7270514fe-7ff727051512 GetProcessHeap HeapFree 41->43 44 7ff727051517-7ff72705151e 41->44 45 7ff7270515b5-7ff7270515fa Ndr64AsyncClientCall 42->45 46 7ff727056ca0 42->46 43->44 47 7ff727051539-7ff727051540 44->47 48 7ff727051520-7ff727051534 GetProcessHeap HeapFree 44->48 49 7ff72705162b-7ff72705163c 45->49 50 7ff7270515fc-7ff72705160a WaitForSingleObject 45->50 51 7ff727056ca9-7ff727056cad 46->51 52 7ff72705155b-7ff72705155e 47->52 53 7ff727051542-7ff727051556 GetProcessHeap HeapFree 47->53 48->47 56 7ff727057353-7ff727057358 49->56 57 7ff727051642-7ff72705164d 49->57 54 7ff727057309-7ff72705733e GetLastError RpcAsyncCancelCall WaitForSingleObject 50->54 55 7ff727051610-7ff727051621 RpcAsyncCompleteCall 50->55 51->49 52->42 62 7ff727051560-7ff727051570 GetProcessHeap HeapFree 52->62 53->52 54->55 64 7ff727057344-7ff72705734e GetLastError 54->64 55->51 63 7ff727051627 55->63 58 7ff72705735a 56->58 59 7ff727057384-7ff727057389 56->59 60 7ff727051653-7ff72705167c call 7ff727052370 57->60 61 7ff727051af0-7ff727051af2 57->61 65 7ff72705735c-7ff72705735f 58->65 66 7ff727057396-7ff7270573a2 Sleep 58->66 59->66 68 7ff72705738b-7ff727057390 59->68 78 7ff727056cb2-7ff727056cb7 60->78 79 7ff727051682-7ff727051687 60->79 69 7ff727051af8-7ff727051aff 61->69 70 7ff727055616-7ff727055619 61->70 62->42 63->49 64->55 65->66 71 7ff727057361-7ff727057366 65->71 66->39 68->29 68->66 69->29 73 7ff7270573d3-7ff7270573df call 7ff727055650 69->73 74 7ff7270573a8-7ff7270573aa 70->74 75 7ff72705561f-7ff727055623 70->75 71->66 77 7ff727057368-7ff72705736d 71->77 73->29 93 7ff7270573e5 73->93 80 7ff727055639-7ff72705563b 74->80 81 7ff7270573b0-7ff7270573b8 call 7ff72705ae60 74->81 82 7ff727055629-7ff727055637 call 7ff727055650 75->82 83 7ff7270573c6-7ff7270573ce 75->83 77->29 87 7ff727057373-7ff72705737f Sleep 77->87 89 7ff7270573be-7ff7270573c1 78->89 84 7ff72705168d-7ff727051698 79->84 88 7ff7270573ea-7ff7270573f3 79->88 80->84 85 7ff727055641 80->85 81->89 82->80 92 7ff72705169b-7ff7270516a5 83->92 84->92 85->89 87->39 88->84 94 7ff7270573f9-7ff727057409 88->94 89->92 95 7ff7270516ab-7ff7270516b5 92->95 96 7ff727056cbc-7ff727056cc0 92->96 93->88 94->84 95->39 96->40
APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Heap$Free$Process$Binding$AsyncClientErrorLast$CallCall3InitializeString$EventHandleObjectSingleSleepWaitmemset$AllocateAuthCancelCloseCompleteComposeCreateCurrentExceptionFilterFromInfoInformationNdr64ParametersResetShutdownThreadUnhandledUninitialize
  • String ID: ncalrpc$ubpmtaskhostchannel
  • API String ID: 1043982389-1698924819
  • Opcode ID: 9821cb267bc7500ecc067c2ce31d79d8a6b341be9b074067151a93ca951169ce
  • Instruction ID: 9d73acc4e6383c582205fcbb0fce285eea2bc241e53332a8600ffa959baf23f5
  • Opcode Fuzzy Hash: 9821cb267bc7500ecc067c2ce31d79d8a6b341be9b074067151a93ca951169ce
  • Instruction Fuzzy Hash: F5127B31A08B4286FB30AF65E950169B7A1FB46B54FD44139DA4D87AA4DF3CE40ACF60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 99 7ff727053260-7ff7270532c6 call 7ff7270528e0 102 7ff7270532cc-7ff7270532df malloc 99->102 103 7ff727059e18-7ff727059e2a call 7ff727052870 99->103 105 7ff727056e33-7ff727056e3d call 7ff72705c15c 102->105 106 7ff7270532e5-7ff7270532f5 InitializeSecurityDescriptor 102->106 103->102 111 7ff727059e30-7ff727059e40 GetSecurityDescriptorOwner 103->111 117 7ff727056e3e-7ff727057de8 call 7ff72705c15c 105->117 109 7ff727059e4c-7ff727059e6d call 7ff72705bc1c call 7ff727063060 call 7ff72705c15c 106->109 110 7ff7270532fb 106->110 146 7ff727059e6e-7ff727059e8c call 7ff7270634f0 109->146 114 7ff7270532ff-7ff727053303 110->114 111->114 115 7ff727059e46-7ff727059e4b call 7ff72705bc40 111->115 118 7ff727053309-7ff727053318 IsValidSid 114->118 119 7ff727056ea4-7ff727056ed2 call 7ff72705c15c * 4 114->119 115->109 117->103 118->119 124 7ff72705331e-7ff727053338 GetLengthSid malloc 118->124 124->117 129 7ff72705333e-7ff72705334f CopySid 124->129 133 7ff72705a17e-7ff72705a21f call 7ff72705bc1c call 7ff727063060 call 7ff72705c15c call 7ff7270634f0 * 4 129->133 134 7ff727053355-7ff727053368 SetSecurityDescriptorOwner 129->134 134->133 138 7ff72705336e-7ff727053394 call 7ff727063060 134->138 138->146 148 7ff72705339a-7ff7270533a7 138->148 152 7ff7270533ad-7ff7270533ba 148->152 153 7ff727059e91-7ff727059eae call 7ff7270634f0 148->153 156 7ff727059eb4-7ff727059ed1 call 7ff7270634f0 152->156 157 7ff7270533c0-7ff7270533cd 152->157 153->156 162 7ff727059ed7-7ff727059ef4 call 7ff7270634f0 156->162 157->162 163 7ff7270533d3-7ff7270533e5 call 7ff727054190 157->163 179 7ff727059efa-7ff727059f04 call 7ff72705bb60 162->179 178 7ff7270533eb-7ff7270533fd call 7ff727052870 163->178 163->179 178->179 188 7ff727053403-7ff727053413 GetSecurityDescriptorGroup 178->188 190 7ff727059f0d-7ff727059f2a call 7ff7270634f0 179->190 191 7ff727053419-7ff72705341d 188->191 192 7ff727056e4f-7ff727056e54 call 7ff72705bc40 188->192 214 7ff727059f30-7ff727059f4d call 7ff7270634f0 190->214 195 7ff727056e93-7ff727056e9e call 7ff72705c15c 191->195 196 7ff727053423-7ff727053432 IsValidSid 191->196 202 7ff727056e55-7ff727056e60 call 7ff72705c15c 192->202 196->195 200 7ff727053438-7ff727053452 GetLengthSid malloc 196->200 200->202 205 7ff727053458-7ff727053469 CopySid 200->205 206 7ff72705a163-7ff72705a17d call 7ff72705bc1c call 7ff727063060 call 7ff72705c15c 205->206 207 7ff72705346f-7ff727053482 SetSecurityDescriptorGroup 205->207 206->133 207->206 210 7ff727053488-7ff7270534a1 call 7ff727063060 207->210 210->190 224 7ff7270534a7-7ff7270534b1 210->224 231 7ff727059f53-7ff727059f70 call 7ff7270634f0 214->231 224->214 226 7ff7270534b7-7ff7270534c1 224->226 230 7ff7270534c7-7ff7270534d1 226->230 226->231 234 7ff7270534d7-7ff72705352e call 7ff7270528e0 call 7ff727052af0 230->234 235 7ff727059f76-7ff727059f93 call 7ff7270634f0 230->235 231->235 249 7ff727059f99-7ff727059fb6 call 7ff7270634f0 234->249 250 7ff727053534-7ff727053541 234->250 235->249 252 7ff727059fbc-7ff727059fd9 call 7ff7270634f0 249->252 250->252 253 7ff727053547-7ff727053554 250->253 257 7ff727059fdf-7ff727059ffc call 7ff7270634f0 252->257 256 7ff72705355a-7ff727053567 253->256 253->257 259 7ff72705356d-7ff72705359c call 7ff727053f80 call 7ff727052af0 256->259 260 7ff72705a002-7ff72705a01f call 7ff7270634f0 256->260 257->260 273 7ff72705a025-7ff72705a042 call 7ff7270634f0 259->273 274 7ff7270535a2-7ff7270535af 259->274 260->273 275 7ff72705a048-7ff72705a065 call 7ff7270634f0 273->275 274->275 276 7ff7270535b5-7ff7270535c2 274->276 279 7ff72705a06b-7ff72705a088 call 7ff7270634f0 275->279 276->279 280 7ff7270535c8-7ff7270535d5 276->280 285 7ff72705a08e-7ff72705a0ab call 7ff7270634f0 279->285 284 7ff7270535db-7ff7270535e3 280->284 280->285 287 7ff7270535f4-7ff7270535fb 284->287 288 7ff7270535e5-7ff7270535ef call 7ff727052870 284->288 294 7ff72705a0b1-7ff72705a0bb call 7ff72705bb60 285->294 293 7ff727053601-7ff727053615 GetSecurityDescriptorDacl 287->293 287->294 288->287 299 7ff72705361b-7ff727053620 293->299 300 7ff727056e66-7ff727056e6b call 7ff72705bc40 293->300 308 7ff72705a0c1-7ff72705a0d1 call 7ff7270634f0 294->308 304 7ff727056e84 299->304 305 7ff727053626-7ff727053639 299->305 311 7ff727056e6c 300->311 309 7ff727056e8c-7ff727056e8e 304->309 307 7ff72705363f-7ff72705364b call 7ff727053ce0 305->307 305->308 307->304 316 7ff727053651-7ff727053660 call 7ff7270538f0 307->316 333 7ff72705a0d7-7ff72705a0da 308->333 313 7ff7270536d6-7ff7270536e9 SetSecurityDescriptorDacl 309->313 317 7ff727056e73-7ff727056e78 call 7ff72705bc40 311->317 318 7ff72705a110-7ff72705a12a call 7ff72705bc1c call 7ff727063060 call 7ff72705c15c 313->318 319 7ff7270536ef-7ff72705373b call 7ff727063060 CoInitializeSecurity 313->319 316->311 331 7ff727053666-7ff72705367f GetAclInformation 316->331 332 7ff727056e79-7ff727056e83 call 7ff72705c15c 317->332 366 7ff72705a12b-7ff72705a13f call 7ff7270634f0 318->366 329 7ff72705379b-7ff7270537bb call 7ff727063060 319->329 330 7ff72705373d-7ff727053747 319->330 352 7ff72705a145-7ff72705a159 call 7ff72705bc64 call 7ff727063060 329->352 353 7ff7270537c1-7ff72705381f call 7ff727063060 call 7ff727053be0 call 7ff727051700 329->353 335 7ff72705378d-7ff727053796 call 7ff727063060 330->335 336 7ff727053749 330->336 331->317 337 7ff727053685-7ff727053698 malloc 331->337 332->304 339 7ff72705a0dc-7ff72705a0df 333->339 340 7ff72705a105-7ff72705a10f call 7ff72705c15c 333->340 335->329 343 7ff727053750-7ff727053757 336->343 337->332 344 7ff72705369e-7ff7270536bb call 7ff7270538f0 memcpy_s 337->344 348 7ff72705a0fa-7ff72705a104 call 7ff72705c15c 339->348 349 7ff72705a0e1-7ff72705a0e4 339->349 340->318 354 7ff72705377c-7ff727053786 343->354 355 7ff727053759-7ff727053762 343->355 344->333 363 7ff7270536c1-7ff7270536c6 344->363 348->340 349->348 360 7ff72705a0e6-7ff72705a0e9 349->360 352->206 354->343 370 7ff727053788 354->370 355->366 367 7ff727053768-7ff727053775 call 7ff727053830 355->367 362 7ff72705a0ef-7ff72705a0f9 call 7ff72705c15c 360->362 360->363 362->348 377 7ff7270536c8-7ff7270536cb 363->377 378 7ff7270536d1 363->378 366->352 367->354 370->335 377->309 377->378 378->313
APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: free$Security$Descriptor$Validmalloc$CopyDaclGroupLengthOwner$ControlInitialize$InformationSaclcallocmemcpy_smemmove_s
  • String ID:
  • API String ID: 3033521031-0
  • Opcode ID: 1f3b394812e92becc2b6fdddc590fde7f4866344361ceefa31ee3ef36007f7e3
  • Instruction ID: 47c1c4955c3914d02908be6cddc3147a457cd20204f011226036e1ee0ff30d49
  • Opcode Fuzzy Hash: 1f3b394812e92becc2b6fdddc590fde7f4866344361ceefa31ee3ef36007f7e3
  • Instruction Fuzzy Hash: CF526E31B0DB4281EA20AB21DE542BDE760FB86B94FD45135DA1E87795CF3CE44ACB60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Message$Peek$ClassWindow$CreateDestroyDispatchEventMultipleObjectsRegisterTranslateUnregisterWaitmemset
  • String ID:
  • API String ID: 2029843109-0
  • Opcode ID: 9d3a507b0d8c0104aa6555387b0a18fd63407b2c28d75631afb8da0397bf70a3
  • Instruction ID: 9433e928c2c89258277a7d37944e4d2cb766bebbf09bde5aaa1e970e41c088cc
  • Opcode Fuzzy Hash: 9d3a507b0d8c0104aa6555387b0a18fd63407b2c28d75631afb8da0397bf70a3
  • Instruction Fuzzy Hash: 8E31C261F2855282F770BB25EE60A7AA3A0FF96744FC44135EA4DC2594DF2CD44E8F60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 100%
			E00007FF77FF7270522E0(void* __eax, void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, void* __r8, void* __r9, long long _a8, long long _a16, long long _a24) {

				_a8 = __rbx;
				_a16 = __rbp;
				_a24 = __rsi;
				if (__edx - 0x16 <= 0) goto 0x2705232a;
				"ation>\r\n</assembly>"(); // executed
				return __eax;
			}



0x7ff7270522e0
0x7ff7270522e5
0x7ff7270522ea
0x7ff727052302
0x7ff72705230f
0x7ff727052329

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: MessageNtdllPostProc_QuitWindow
  • String ID:
  • API String ID: 4264772764-0
  • Opcode ID: 422c55a8cdebbc48c7822e8fc1bc34a637d80d95c89324f68c51aee4e41dbb9e
  • Instruction ID: e2dbfdea308e8512113e4a6c91f024810d00b9c763d4effbbff5c708331e0c60
  • Opcode Fuzzy Hash: 422c55a8cdebbc48c7822e8fc1bc34a637d80d95c89324f68c51aee4e41dbb9e
  • Instruction Fuzzy Hash: 16019261F1865285E774B7666E8403EE690FF8ABC0FD88431DA0DC2799CD2CE44A8A60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 624 7ff727052970-7ff727052987 SetUnhandledExceptionFilter
APIs
  • SetUnhandledExceptionFilter.API-MS-WIN-CORE-ERRORHANDLING-L1-1-1 ref: 00007FF72705297B
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: a8e962779971eea3a48e8286fb88c7d015fc519c956c73c540bcf1e2c30f0310
  • Instruction ID: aa100731075c95b55706a11b5fa7c9d78b1e922c526d975666ac7bd4e3ab0074
  • Opcode Fuzzy Hash: a8e962779971eea3a48e8286fb88c7d015fc519c956c73c540bcf1e2c30f0310
  • Instruction Fuzzy Hash: 7AB01210F36403C1EA24BB21DD9506192A1FF5E705FC00830C00DC5220DE6CB59FCF50
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: f36331aa407c207627c383d0addf4de2e4e1dd4b9de0c586b0dfbe696a4c1530
  • Instruction ID: 5bc4967017af566f973f7eeec37345e3610f86d346a63d17c9c668737addb696
  • Opcode Fuzzy Hash: f36331aa407c207627c383d0addf4de2e4e1dd4b9de0c586b0dfbe696a4c1530
  • Instruction Fuzzy Hash: 28D05EA5D0854281E620AB41ED112A5B720FB55344FC00132E84C82664DF3CD60ECF14
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ClassErrorLast$CreateRegisterUnregisterWindowmemset
  • String ID: COMTASKSWINDOWCLASS$Task Host Window
  • API String ID: 3115513498-523095222
  • Opcode ID: bfcf70b8d98bd1f41332d67f7fca69309f8ca7b6b7ec98b3655990cfa03622c5
  • Instruction ID: c4dfd0da907bcf25576d568d6e7fd8cb7ac5f10d106042471105414a84e0c629
  • Opcode Fuzzy Hash: bfcf70b8d98bd1f41332d67f7fca69309f8ca7b6b7ec98b3655990cfa03622c5
  • Instruction Fuzzy Hash: 28319576918B9282E7209B25F94026AF7A5FB85B90FD44135EACCC3754DF3CD44ACBA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Create$CloseEventHandle$ErrorLastObjectSingleThreadWait
  • String ID:
  • API String ID: 1854897459-0
  • Opcode ID: 1e6efd1d75c998c52023b78a35499d3558810fee5e097e073bb79df76013d784
  • Instruction ID: 342414c469a9cbf6083600ce0162beabb6fec1fedebbf0bb01acac29a5df4d77
  • Opcode Fuzzy Hash: 1e6efd1d75c998c52023b78a35499d3558810fee5e097e073bb79df76013d784
  • Instruction Fuzzy Hash: 0231A632608B5282E730AB25EA54129F3A4FF49B687D14335DA2D967D4DF3CD48A8A90
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 446 7ff727052e60-7ff727052ebd call 7ff727052990 GetStartupInfoW 450 7ff727052ec0-7ff727052ecb 446->450 451 7ff72705701f-7ff727057022 450->451 452 7ff727052ed1 450->452 453 7ff727057024-7ff72705702c 451->453 454 7ff727057031-7ff72705703c Sleep 451->454 455 7ff727052ed6-7ff727052ede 452->455 453->455 454->450 456 7ff727052ee4-7ff727052eec 455->456 457 7ff727057042-7ff72705704e call 7ff727057e78 455->457 459 7ff72705705e 456->459 460 7ff727052ef2-7ff727052f0e 456->460 466 7ff727057054-7ff727057059 457->466 465 7ff72705706a-7ff727057078 call 7ff727057ee0 459->465 462 7ff727052f12-7ff727052f15 460->462 463 7ff727052f17-7ff727052f19 462->463 464 7ff727052f44-7ff727052f46 462->464 463->466 467 7ff727052f1f-7ff727052f25 463->467 464->466 469 7ff727052f4c-7ff727052f59 464->469 476 7ff72705707e-7ff72705709d 465->476 477 7ff727052f94-7ff727052fa1 465->477 470 7ff727057104-7ff727057121 466->470 471 7ff727052f27-7ff727052f33 call 7ff727052970 467->471 472 7ff727052f39-7ff727052f42 467->472 474 7ff727052f5b-7ff727052f69 call 7ff7270529d4 469->474 475 7ff727052f78-7ff727052f7b 469->475 489 7ff727052f35 471->489 472->462 484 7ff727052f6e 474->484 479 7ff727052f7d-7ff727052f80 475->479 480 7ff727052f87-7ff727052f8e 475->480 476->477 481 7ff727052fa7-7ff727052fac 477->481 482 7ff7270570a3-7ff7270570a8 477->482 479->480 480->465 480->477 485 7ff727052fb0-7ff727052fb4 481->485 482->470 484->475 487 7ff727052fcc-7ff727052fd0 485->487 488 7ff727052fb6-7ff727052fba 485->488 492 7ff727052fd6-7ff727052fdf 487->492 493 7ff727052fd2-7ff727052fd4 487->493 490 7ff7270570c3-7ff7270570cd 488->490 491 7ff727052fc0-7ff727052fc9 488->491 489->472 490->470 491->485 495 7ff72705172d-7ff727051762 call 7ff727051780 492->495 496 7ff727052fe5-7ff727052fee 492->496 493->488 493->492 499 7ff7270570ab-7ff7270570b2 495->499 500 7ff727051768-7ff727051771 exit 495->500 496->492 501 7ff7270570b4-7ff7270570ba _cexit 499->501 502 7ff7270570c0 499->502 500->499 501->502 502->470
APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: InfoStartup
  • String ID:
  • API String ID: 2571198056-0
  • Opcode ID: aa33cad896b09622a8729d89d292e3bf079fd9abc35bcd422a00bf54464c9bec
  • Instruction ID: c3f7b131cb023d73759a470307905d3a3ff115eba0eabbc01ac1dcdffa5aed1e
  • Opcode Fuzzy Hash: aa33cad896b09622a8729d89d292e3bf079fd9abc35bcd422a00bf54464c9bec
  • Instruction Fuzzy Hash: CD614B61E0C60382FA70BB11AE5067AE2A1FF4A740FD49535D94EC7290DF3CE94A9F60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Value
  • String ID: EnableDebuggerBreakForTaskHang$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule
  • API String ID: 3702945584-1563541103
  • Opcode ID: d627125af4e0c0fe36138b531fdebea97e06e4f46cc91860ae471834271c1dbe
  • Instruction ID: 94c0e77173e572e3230e2e3c357d2e3bb2e0361eee34aefc5013f54b6e2e7f0a
  • Opcode Fuzzy Hash: d627125af4e0c0fe36138b531fdebea97e06e4f46cc91860ae471834271c1dbe
  • Instruction Fuzzy Hash: AD01A171A0874382EB60AB51EA406AAF7A4FF41358FC04136D65D82794DFBCD54ECF64
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 27%
			E00007FF77FF7270546A2(void* __eax, void* __esp, long long __rdi, intOrPtr _a32, char _a48, void* _a112) {
				void* _t17;
				void* _t28;
				intOrPtr _t29;
				intOrPtr _t31;
				long long _t35;
				void* _t37;
				void* _t38;

				_t35 = __rdi;
				if (__eax != 0) goto 0x27056fca;
				_t31 =  *0x27060058; // 0x0
				E00007FF77FF727054730(0, _t28, _t31, __rdi, _t37, _t38);
				_t29 =  *0x27060058; // 0x0
				DestroyWindow(??); // executed
				 *((long long*)(_t29 + 0x18)) = _t35;
				r9d = 0;
				r8d = 0;
				_a32 = 1;
				if (PeekMessageW(??, ??, ??, ??, ??) != 0) goto 0x270546d1;
				if (0 == ( *(_t29 + 0x10) & 0x0000ffff)) goto 0x2705470a;
				UnregisterClassW(??, ??);
				 *(_t29 + 0x10) = 0;
				E00007FF77FF727051CB0(_t17, _t29,  &_a48, _t37); // executed
				return 0;
			}










0x7ff7270546a2
0x7ff7270546a6
0x7ff7270546ac
0x7ff7270546b5
0x7ff7270546ba
0x7ff7270546c5
0x7ff7270546cd
0x7ff7270546d6
0x7ff7270546d9
0x7ff7270546de
0x7ff7270546ee
0x7ff7270546f7
0x7ff727054700
0x7ff727054706
0x7ff72705470a
0x7ff72705471b

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireClassDestroyMessagePeekReleaseUnregisterWindow
  • String ID:
  • API String ID: 4046107042-0
  • Opcode ID: 0b70fdffe4aa9f8bfd55f3f7531d7355d8594f5b03e93ce35b3c89c4f61bc036
  • Instruction ID: 02c5817742e9c70eed3c1bf9053378ea64d3a94bc2e1f9cf905e84e1f6de0da1
  • Opcode Fuzzy Hash: 0b70fdffe4aa9f8bfd55f3f7531d7355d8594f5b03e93ce35b3c89c4f61bc036
  • Instruction Fuzzy Hash: 3D018F21A1864281F730BF31EE5057AA391FF85B48BC04034EE4CC6554DF3CD49A8BA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 16%
			E00007FF77FF727051780(void* __eax, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
				long long _v16;
				char _v24;
				long long _v32;
				long long _v40;
				long long _v48;
				long long _v56;
				intOrPtr* _t34;
				long long _t53;

				_a8 = __rbx;
				_a16 = __rbp;
				_a24 = __rsi;
				 *0x270600a8 = 1;
				 *0x270600a0 = __rbp;
				 *0x27060090 = __rbp;
				 *0x27060070 = 0x270561b0;
				 *0x27060048 = 0x27060090;
				_t53 =  *0x27060070;
				_v16 = __rbp;
				_v32 = 0x7ff727060098;
				_v40 = __rbp;
				_v24 = _t53;
				r9d = 1;
				_v48 = __rbp;
				_v56 =  &_v24;
				 *0x7FF7270600B0 = _t53;
				__imp__RegisterTraceGuidsW();
				if ( *0x27060090 != 0) goto 0x270517d5;
				E00007FF77FF727051290();
				_t34 =  *0x27060048; // 0x7ff727060048
				if (_t34 == 0x27060048) goto 0x2705186b;
				if (_t34 == 0) goto 0x27051862;
				_t14 = _t34 + 8; // 0x0
				if ( *_t14 == 0) goto 0x2705185a;
				__imp__UnregisterTraceGuids();
				 *((long long*)(_t34 + 8)) = __rbp;
				if ( *_t34 != 0) goto 0x27051847;
				 *0x27060048 = 0x27060048;
				return __eax;
			}











0x7ff727051780
0x7ff727051785
0x7ff72705178a
0x7ff7270517a7
0x7ff7270517b2
0x7ff7270517b9
0x7ff7270517c7
0x7ff7270517ce
0x7ff7270517d5
0x7ff7270517dc
0x7ff7270517e1
0x7ff7270517eb
0x7ff7270517f0
0x7ff7270517fc
0x7ff727051805
0x7ff72705180e
0x7ff727051813
0x7ff727051817
0x7ff727051823
0x7ff727051828
0x7ff72705182d
0x7ff727051840
0x7ff727051845
0x7ff727051847
0x7ff72705184e
0x7ff727051850
0x7ff727051856
0x7ff727051860
0x7ff727051862
0x7ff72705187f

APIs
  • RegisterTraceGuidsW.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF727051817
  • UnregisterTraceGuids.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF727051850
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: GuidsTrace$RegisterUnregister
  • String ID:
  • API String ID: 3446728691-0
  • Opcode ID: 527dcc6ed0b793e2fe379df56069233b0c8f7462cb0e2a56b6dfea3ef29e8f5b
  • Instruction ID: 276ab980c3516615b2b52818f3b4703198a7dd3ef1c12a315a99b478436833bf
  • Opcode Fuzzy Hash: 527dcc6ed0b793e2fe379df56069233b0c8f7462cb0e2a56b6dfea3ef29e8f5b
  • Instruction Fuzzy Hash: 22212B31A08B4285EB20AF11F950669F3A4FB45B84FD88539DA8C87715DF3CE45ACB54
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ObjectSingleWait
  • String ID:
  • API String ID: 24740636-0
  • Opcode ID: 9fdae71b60d1eb0d473e731742d7201fce8aea5140ae0f5629cd8422eb31bb55
  • Instruction ID: 68cbbd3812c7ce5884a945389ee8ae87d70cdeb4ebd7e1d4bafabee17e71aecd
  • Opcode Fuzzy Hash: 9fdae71b60d1eb0d473e731742d7201fce8aea5140ae0f5629cd8422eb31bb55
  • Instruction Fuzzy Hash: 62117020B0C25282F77077665F5023A9585FF067A0FD04239EA2DC62D1EE1CE84B4AB1
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 66%
			E00007FF77FF727053DC0(void* __ecx, void* __eflags, long long __rax, long long __rcx, void* __rdx, void* __r9, long long _a8, long long _a16, long long _a24) {
				long long _v72;
				void* __rbx;
				void* __rdi;
				void* __rsi;
				void* _t25;
				void* _t26;
				void* _t31;
				long long _t45;
				long long _t52;
				intOrPtr* _t53;
				void* _t60;
				void* _t62;
				long long _t67;
				long long _t68;

				_t45 = __rax;
				_a8 = __rcx;
				_v72 = 0xfffffffe;
				_t67 = __rcx;
				r15d = 0;
				_a24 = _t68;
				_t25 = E00007FF77FF727053260(_t52, __rdx, _t60, _t62, __r9); // executed
				if (_t25 < 0) goto 0x27053eed;
				_t26 = E00007FF77FF727053F00(_t45, __r9);
				if (_t26 < 0) goto 0x27053eed;
				if ( *((intOrPtr*)( *[gs:0x60] + 0x2c0)) == r15d) goto 0x2705435b;
				if (E00007FF77FF727054F24(_t26) == 0) goto 0x2705435b;
				if (0 != 0) goto 0x27054362;
				E00007FF77FF7270527D0(_t45,  *[gs:0x60]);
				_t53 = _t45;
				_a16 = _t45;
				if (_t45 == 0) goto 0x27056dee;
				 *_t53 = 0x270561c0;
				E00007FF77FF727054800(0x270561c0,  *[gs:0x60]);
				 *((long long*)(_t53 + 0x58)) = 0x270561c0;
				 *0x7FF7270561E1 = 1;
				 *((long long*)( *((intOrPtr*)(_t53 + 0x58)) + 8)) =  *((intOrPtr*)(_t53 + 0x58));
				 *((long long*)( *((intOrPtr*)(_t53 + 0x58)))) =  *((intOrPtr*)(_t53 + 0x58));
				 *((long long*)( *((intOrPtr*)(_t53 + 0x58)) + 0x10)) =  *((intOrPtr*)(_t53 + 0x58));
				 *((long long*)(_t53 + 0x60)) = _t68;
				__imp__InitializeSRWLock();
				 *((long long*)(_t53 + 8)) = _t68;
				 *((intOrPtr*)(_t53 + 0x10)) = r15w;
				 *((long long*)(_t53 + 0x18)) = _t68;
				 *((intOrPtr*)(_t53 + 0x20)) = 0x80004001;
				 *((long long*)(_t53 + 0x28)) = _t68;
				 *((long long*)(_t53 + 0x30)) = _t68;
				 *((long long*)(_t53 + 0x38)) = _t68;
				 *((long long*)(_t53 + 0x40)) = _t68;
				_a24 = _t53;
				if (_t53 == 0) goto 0x27056df6;
				if (_t26 < 0) goto 0x27059dd2;
				 *0x27060058 = _t53;
				if ( *((intOrPtr*)( *_t53 + 0x28)) != E00007FF77FF727054DE0) goto 0x27054387;
				_t31 = E00007FF77FF727054DE0(_t53, _t67); // executed
				return _t31;
			}

















0x7ff727053dc0
0x7ff727053dc0
0x7ff727053dd0
0x7ff727053dd9
0x7ff727053ddc
0x7ff727053ddf
0x7ff727053de7
0x7ff727053dee
0x7ff727053df4
0x7ff727053dfd
0x7ff727053e13
0x7ff727053e20
0x7ff727053e2a
0x7ff727053e35
0x7ff727053e3a
0x7ff727053e3d
0x7ff727053e45
0x7ff727053e52
0x7ff727053e55
0x7ff727053e5a
0x7ff727053e5e
0x7ff727053e66
0x7ff727053e6e
0x7ff727053e75
0x7ff727053e79
0x7ff727053e81
0x7ff727053e87
0x7ff727053e8b
0x7ff727053e90
0x7ff727053e94
0x7ff727053e9b
0x7ff727053e9f
0x7ff727053ea3
0x7ff727053ea7
0x7ff727053eab
0x7ff727053eb6
0x7ff727053ebe
0x7ff727053ec4
0x7ff727053edc
0x7ff727053ee8
0x7ff727053ef8

APIs
    • Part of subcall function 00007FF727053260: malloc.MSVCRT ref: 00007FF7270532D1
    • Part of subcall function 00007FF727053260: InitializeSecurityDescriptor.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF7270532ED
    • Part of subcall function 00007FF727053260: IsValidSid.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053310
    • Part of subcall function 00007FF727053260: GetLengthSid.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053321
    • Part of subcall function 00007FF727053260: malloc.MSVCRT ref: 00007FF72705332C
    • Part of subcall function 00007FF727053260: CopySid.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053347
    • Part of subcall function 00007FF727053260: SetSecurityDescriptorOwner.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053360
    • Part of subcall function 00007FF727053260: free.MSVCRT ref: 00007FF727053372
    • Part of subcall function 00007FF727053260: GetSecurityDescriptorGroup.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF72705340B
    • Part of subcall function 00007FF727053260: IsValidSid.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF72705342A
    • Part of subcall function 00007FF727053F00: CreateEventW.API-MS-WIN-CORE-SYNCH-L1-2-0 ref: 00007FF727053F2C
    • Part of subcall function 00007FF7270527D0: malloc.MSVCRT ref: 00007FF7270527DC
  • InitializeSRWLock.API-MS-WIN-CORE-SYNCH-L1-2-0 ref: 00007FF727053E81
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: DescriptorSecuritymalloc$InitializeValid$CopyCreateEventGroupLengthLockOwnerfree
  • String ID:
  • API String ID: 2800279346-0
  • Opcode ID: ae4ed17ab7d7b969f7883ee90b42021041cc94042a4599d49506d32aa3e70606
  • Instruction ID: d537e36a2492f99f9801d8a51714b317ea28f859aab5f3e6a52a5012e05a11a1
  • Opcode Fuzzy Hash: ae4ed17ab7d7b969f7883ee90b42021041cc94042a4599d49506d32aa3e70606
  • Instruction Fuzzy Hash: 26418432A08B4282E721AF24EE40269E3E5FF46B98FC44534DE4D87395DF3DD45A9B60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

C-Code - Quality: 43%
			E00007FF77FF727053D40(long long __rbx, void* __rcx, void* __rdx, long long _a8, intOrPtr _a16, intOrPtr _a24) {
				long long _v40;
				intOrPtr _t12;
				void* _t15;
				void* _t21;
				intOrPtr _t26;
				void* _t30;

				_v40 = 0xfffffffe;
				_a8 = __rbx;
				_a24 = 0;
				_t26 =  *0x27060048; // 0x7ff727060048
				if (_t26 == 0x27060048) goto 0x27053d7c;
				if (( *(_t26 + 0x1c) & 0x00000004) != 0) goto 0x27059d45;
				_t12 = E00007FF77FF727053DC0(_t15,  *(_t26 + 0x1c) & 0x00000004, _t21, __rcx, __rdx, _t30); // executed
				_a16 = _t12;
				if (_a16 < 0) goto 0x27059d6c;
				SetProcessShutdownParameters(??, ??); // executed
				return _a24;
			}









0x7ff727053d46
0x7ff727053d4f
0x7ff727053d57
0x7ff727053d66
0x7ff727053d70
0x7ff727053d76
0x7ff727053d7f
0x7ff727053d84
0x7ff727053d8d
0x7ff727053d9b
0x7ff727053daf

APIs
  • SetProcessShutdownParameters.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-2 ref: 00007FF727053D9B
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ParametersProcessShutdown
  • String ID:
  • API String ID: 4192036408-0
  • Opcode ID: ee8606501e69bef7081d99680ba5d48d5bcf458fdb25dfe9f13498b866e745cc
  • Instruction ID: e87661c34e7a8dbbc9052f223ce276162279483656d8e420073be03e1d11cf04
  • Opcode Fuzzy Hash: ee8606501e69bef7081d99680ba5d48d5bcf458fdb25dfe9f13498b866e745cc
  • Instruction Fuzzy Hash: 9E11AF31A0874186E760AB15EA50379E3A1FB86B54FD04235DA5DC76E5CFBCE44B8F20
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 623 7ff727052920-7ff727052968 __wgetmainargs
APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: __wgetmainargs
  • String ID:
  • API String ID: 1709950718-0
  • Opcode ID: 96ac0cb45e6698b98710fc58e0c2967d617f78f4ce9b77545343fd108a6e99b3
  • Instruction ID: 3f74722ac06fcd5323c16fb2a9fba611ae656864af9fed9c4c6a90a9c8d12cd5
  • Opcode Fuzzy Hash: 96ac0cb45e6698b98710fc58e0c2967d617f78f4ce9b77545343fd108a6e99b3
  • Instruction Fuzzy Hash: 1CE04574F8964396E620BB10FE64C64B760EB56314FC0813AD44DD2220DE7CA24BCF60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00007FF77FF727051930() {
				int _t3;
				void* _t8;
				intOrPtr _t12;

				goto 0x27051940;
				0;
				_t12 =  *0x27060008;
				 *0x27060008 = 0x27060008;
				_t2 = _t12 - 1; // -1
				if (_t2 - 0xfffffffd > 0) goto 0x2705195e; // executed
				_t3 = CloseHandle(_t8); // executed
				return _t3;
			}






0x7ff727051937
0x7ff72705193f
0x7ff72705194b
0x7ff72705194b
0x7ff72705194e
0x7ff727051956
0x7ff727051958
0x7ff727051966

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CloseHandle
  • String ID:
  • API String ID: 2962429428-0
  • Opcode ID: 8bf1bfe15a279063aef872c3ce47482dc35501873ed4dc0b37f5d208896ffad0
  • Instruction ID: 70d90570ee082ab0a41afe3f8951128296b0d98c1706a5f03f67b89c4c3fce70
  • Opcode Fuzzy Hash: 8bf1bfe15a279063aef872c3ce47482dc35501873ed4dc0b37f5d208896ffad0
  • Instruction Fuzzy Hash: 53D0C221B0850291EF266761CC5013CE321EF09B30BC44335C63D822D0CF68A49A8B20
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

APIs
Strings
  • SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule, xrefs: 00007FF7270526C1
  • EnableDebuggerBreakForTaskStart, xrefs: 00007FF7270526BA
  • ======================================================================WARNING: This is not an error but a forced debug break enabled by setting the registry keyHKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\EnableDebuggerBreakForTaskStartThis , xrefs: 00007FF727059971
  • StartComTask, xrefs: 00007FF727059A3B
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExceptionThrow$AllocString$CreateCriticalInitializeSectionThreadValuemallocmemset
  • String ID: ======================================================================WARNING: This is not an error but a forced debug break enabled by setting the registry keyHKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\EnableDebuggerBreakForTaskStartThis $EnableDebuggerBreakForTaskStart$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule$StartComTask
  • API String ID: 2275435230-836363357
  • Opcode ID: 197649ba4dc4bdaa9229a882f0de331f0ee18919d9f1cf7db8e32f6f673d8eb1
  • Instruction ID: 86e10c9babf77b6d7e13930086ea60ba021ac85a2de34c7b1e87fa71cca06a22
  • Opcode Fuzzy Hash: 197649ba4dc4bdaa9229a882f0de331f0ee18919d9f1cf7db8e32f6f673d8eb1
  • Instruction Fuzzy Hash: 0D027E31A08B4286EB30EB15EE4016AB3A4FF4A754FD44539DA4D977A4DF3CE44ACB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 43%
			E00007FF77FF727052AF0(long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long _a16) {
				void* _v40;
				long long _v48;
				void* _v56;
				void* _v72;
				void* _t82;
				void* _t83;
				void* _t89;
				void* _t121;
				long long _t125;
				long long _t128;
				long long _t131;
				intOrPtr _t133;
				unsigned long long _t136;
				void* _t140;
				long long _t155;
				void** _t159;
				void* _t161;
				void* _t168;
				signed long long _t179;
				void* _t181;
				void* _t186;
				int _t190;
				long long* _t191;
				void* _t194;
				void* _t196;
				intOrPtr _t197;
				intOrPtr _t198;
				intOrPtr _t199;
				void* _t202;

				_t161 = __rdx;
				_t121 = _t181;
				 *((long long*)(_t121 + 8)) = __rcx;
				 *((long long*)(_t121 - 0x40)) = 0xfffffffe;
				 *((long long*)(_t121 + 0x18)) = __rbx;
				 *((long long*)(_t121 + 0x20)) = __rsi;
				if ( *(__rdx + 0x4c) == 0) goto 0x2705a755;
				_t6 = _t161 + 8; // 0x8
				if (IsValidSid(_t202) == 0) goto 0x2705a755;
				if ( *((char*)(__rcx + 0x10)) != 0) goto 0x2705a564;
				r13d = 0;
				_v72 = _t194;
				E00007FF77FF7270527D0(_t121, _t6);
				_t140 = _t121;
				_v56 = _t121;
				if (_t121 == 0) goto 0x27056eef;
				 *_t140 = 0x27056920;
				_t10 = _t140 + 8; // 0x8
				_t191 = _t10;
				_v48 = _t191;
				 *_t191 = 0x270569c8;
				 *((char*)(_t191 + 0x4c)) =  *(__rdx + 0x4c) & 0x000000ff;
				 *((intOrPtr*)(_t191 + 0x50)) =  *((intOrPtr*)(__rdx + 0x50));
				_t197 =  *((intOrPtr*)(__rdx + 0x58));
				_t125 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t197 - 0x18)))) + 0x20));
				_a16 = _t125;
				if (_t125 != E00007FF77FF727054340) goto 0x2705a582;
				_t82 = E00007FF77FF727054340( *((intOrPtr*)(__rdx + 0x50)),  *((intOrPtr*)(_t197 - 0x18)));
				_a16 = _t125;
				if ( *((intOrPtr*)(_t197 - 8)) < 0) goto 0x2705a59c;
				if (_t125 !=  *((intOrPtr*)(_t197 - 0x18))) goto 0x2705a59c;
				asm("lock inc ecx");
				 *((long long*)(_t191 + 0x58)) = _t197 - 0x18 + 0x18;
				_t198 =  *((intOrPtr*)(__rdx + 0x60));
				_t128 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t198 - 0x18)))) + 0x20));
				_a16 = _t128;
				if (_t128 != E00007FF77FF727054340) goto 0x2705a5f3;
				_t83 = E00007FF77FF727054340(_t82,  *((intOrPtr*)(_t198 - 0x18)));
				_a16 = _t128;
				if ( *((intOrPtr*)(_t198 - 8)) < 0) goto 0x2705a60d;
				if (_t128 !=  *((intOrPtr*)(_t198 - 0x18))) goto 0x2705a60d;
				asm("lock inc ecx");
				 *((long long*)(_t191 + 0x60)) = _t198 - 0x18 + 0x18;
				_t199 =  *((intOrPtr*)(__rdx + 0x68));
				_t131 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t199 - 0x18)))) + 0x20));
				_a16 = _t131;
				if (_t131 != E00007FF77FF727054340) goto 0x2705a664;
				E00007FF77FF727054340(_t83,  *((intOrPtr*)(_t199 - 0x18)));
				_a16 = _t131;
				if ( *((intOrPtr*)(_t199 - 8)) < 0) goto 0x2705a67e;
				if (_t131 !=  *((intOrPtr*)(_t199 - 0x18))) goto 0x2705a67e;
				asm("lock inc ecx");
				 *((long long*)(_t191 + 0x68)) = _t199 - 0x18 + 0x18;
				_t133 =  *0x270600b8; // 0x7ff727056180
				_t46 = _t133 + 0x18; // 0x7ff7270529f0
				E00007FF77FF7270634F0();
				 *((long long*)( *_t46))();
				 *((long long*)(_t191 + 0x70)) = _t133 + 0x18;
				if ( *(__rdx + 0x4c) == 0) goto 0x27052cfe;
				if (IsValidSid(_t196) == 0) goto 0x27056ede;
				GetLengthSid(_t194);
				if (CopySid(??, ??, ??) == 0) goto 0x2705a6d5;
				 *((intOrPtr*)(_t140 + 0x80)) = 0x200ffff;
				 *((char*)(_t140 + 0x84)) = 0;
				 *(_t140 + 0x88) = _t194;
				 *_t140 = 0x27056890;
				 *((char*)(_t140 + 0x90)) = 1;
				_v72 = _t140;
				if (_t140 == 0) goto 0x27056ef7;
				_t179 =  *((intOrPtr*)(__rcx + 0x20));
				_t136 =  *((intOrPtr*)(__rcx + 0x28));
				if (_t179 - _t136 < 0) goto 0x27052dd4;
				_t60 = _t179 + 1; // 0x2010000
				_t155 = _t60;
				if (_t155 - _t136 <= 0) goto 0x27052dd4;
				if ( *(__rcx + 0x18) == 0) goto 0x27052e21;
				if ( *((intOrPtr*)(__rcx + 0x30)) != 0) goto 0x27052d7d;
				_t186 = _t155 - _t136;
				if (_t186 - _t136 >> 1 <= 0) goto 0x27052d7d;
				if (_t155 - _t136 + _t186 < 0) goto 0x27052d89;
				_t89 = calloc(_t190);
				if (_t136 == 0) goto 0x27056f02;
				__imp__memmove_s();
				if (_t89 != 0) goto 0x2705a6fa;
				free(_t168);
				 *(__rcx + 0x18) = _t136;
				 *((long long*)(__rcx + 0x28)) = _t155;
				_t159 =  *(__rcx + 0x18) + _t179 * 8;
				if (_t159 == 0) goto 0x27052dea;
				 *_t159 = _t140;
				 *((long long*)(__rcx + 0x20)) =  *((long long*)(__rcx + 0x20)) + 1;
				free(??);
				 *(__rcx + 8) = _t194;
				if (_t194 != 0) goto 0x2705a736;
				return 1;
			}
































0x7ff727052af0
0x7ff727052af0
0x7ff727052af3
0x7ff727052b04
0x7ff727052b0c
0x7ff727052b10
0x7ff727052b1e
0x7ff727052b24
0x7ff727052b30
0x7ff727052b3a
0x7ff727052b40
0x7ff727052b43
0x7ff727052b4d
0x7ff727052b52
0x7ff727052b55
0x7ff727052b5d
0x7ff727052b6a
0x7ff727052b6d
0x7ff727052b6d
0x7ff727052b71
0x7ff727052b7d
0x7ff727052b86
0x7ff727052b8f
0x7ff727052b94
0x7ff727052b9f
0x7ff727052ba3
0x7ff727052bb2
0x7ff727052bbb
0x7ff727052bc0
0x7ff727052bca
0x7ff727052bd4
0x7ff727052bde
0x7ff727052be7
0x7ff727052bec
0x7ff727052bf7
0x7ff727052bfb
0x7ff727052c0a
0x7ff727052c13
0x7ff727052c18
0x7ff727052c22
0x7ff727052c2c
0x7ff727052c36
0x7ff727052c3f
0x7ff727052c44
0x7ff727052c4f
0x7ff727052c53
0x7ff727052c62
0x7ff727052c6b
0x7ff727052c70
0x7ff727052c7a
0x7ff727052c84
0x7ff727052c8e
0x7ff727052c97
0x7ff727052c9c
0x7ff727052ca3
0x7ff727052caa
0x7ff727052cb7
0x7ff727052cbd
0x7ff727052cc7
0x7ff727052cd5
0x7ff727052cdf
0x7ff727052cf8
0x7ff727052cfe
0x7ff727052d08
0x7ff727052d0f
0x7ff727052d1d
0x7ff727052d20
0x7ff727052d27
0x7ff727052d2f
0x7ff727052d35
0x7ff727052d39
0x7ff727052d40
0x7ff727052d46
0x7ff727052d46
0x7ff727052d4d
0x7ff727052d5a
0x7ff727052d67
0x7ff727052d72
0x7ff727052d78
0x7ff727052d84
0x7ff727052d91
0x7ff727052d9d
0x7ff727052db4
0x7ff727052dbc
0x7ff727052dc6
0x7ff727052dcc
0x7ff727052dd0
0x7ff727052dd8
0x7ff727052ddf
0x7ff727052de7
0x7ff727052dea
0x7ff727052df2
0x7ff727052df8
0x7ff727052dff
0x7ff727052e20

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: memcpy_s$Validcallocfree$CopyLengthmallocmemmove_s
  • String ID:
  • API String ID: 59429654-0
  • Opcode ID: cfff7b2db95a2e435b477088e8f915c6065f26d53b4cb1adb12b557fcb09c69e
  • Instruction ID: de856cd336d696ff89542d107a307ef3167a0db2b36c1fc4e8fa6f619435063e
  • Opcode Fuzzy Hash: cfff7b2db95a2e435b477088e8f915c6065f26d53b4cb1adb12b557fcb09c69e
  • Instruction Fuzzy Hash: B3F19375B09B4682EA20EB11E95427DB7A0FB4AB84FD04035CA5E87761DF3CE44ECB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 23%
			E00007FF77FF727051F00(void* __eax, long long __rbx, intOrPtr* __rcx, int _a8, void* _a16, void* _a24, void* _a32) {
				long long _v104;
				int _t33;
				int _t64;
				void* _t72;
				intOrPtr* _t75;
				intOrPtr* _t76;
				intOrPtr* _t85;
				intOrPtr* _t86;
				intOrPtr _t89;
				long long _t111;
				void* _t112;

				_t72 = _t112;
				 *((long long*)(_t72 - 0x48)) = 0xfffffffe;
				 *((long long*)(_t72 + 0x20)) = __rbx;
				 *((long long*)(_t72 + 0x10)) = _t111;
				_t89 =  *0x27060048; // 0x7ff727060048
				if (_t89 == 0x27060048) goto 0x27051f40;
				if (( *(_t89 + 0x1c) & 0x00000004) != 0) goto 0x270595ac;
				if ( *((char*)(__rcx + 0x30)) == 0) goto 0x270595ca;
				r8d = 5;
				_v104 = __rcx + 0x48;
				__imp__CoCreateInstance();
				if (__eax < 0) goto 0x270596a8;
				if ( *((intOrPtr*)( *__rcx)) != E00007FF77FF7270521B0) goto 0x270595d5;
				if (E00007FF77FF7270521B0(__rcx, 0x27056248,  &_a16) < 0) goto 0x270596a8;
				_t75 =  *0x27060048; // 0x7ff727060048
				if (_t75 == 0x27060048) goto 0x27051fc4;
				if (( *(_t75 + 0x1c) & 0x00000004) != 0) goto 0x270595f8;
				GetCurrentThread();
				_t33 = GetThreadPriority(??);
				_a8 = _t33;
				if (_t33 == 0x7fffffff) goto 0x27051ffe;
				GetCurrentThread();
				_t64 = SetThreadPriority(??, ??);
				if (_t64 == 0) goto 0x27059640;
				asm("lock dec eax");
				_a24 = _t75;
				if (_t64 == 0) goto 0x27052028;
				_t76 =  *_t75;
				E00007FF77FF7270634F0();
				 *((long long*)( *((intOrPtr*)(_t76 + 8))))();
				if ( *((char*)(__rcx + 0x30)) == 0) goto 0x27059650;
				asm("lock dec eax");
				if ( *((intOrPtr*)(__rcx + 0x38)) == 0) goto 0x27056cea;
				E00007FF77FF7270634F0();
				 *((long long*)( *((intOrPtr*)( *_t76 + 0x18))))();
				_t85 = _a24;
				if (_t85 == 0) goto 0x27052092;
				E00007FF77FF7270634F0();
				 *((long long*)( *((intOrPtr*)( *_t85 + 0x10))))();
				if (_a8 == 0x7fffffff) goto 0x270520b2;
				GetCurrentThread();
				SetThreadPriority(??, ??);
				if (0 < 0) goto 0x270596a8;
				_t86 = _a16;
				if (_t86 == 0) goto 0x270520e8;
				if ( *((intOrPtr*)( *_t86 + 0x10)) != 0x7ff727051010) goto 0x270596f4;
				E00007FF77FF727051010(_a8, _t86, _t86);
				return 0;
			}














0x7ff727051f00
0x7ff727051f0e
0x7ff727051f16
0x7ff727051f1f
0x7ff727051f2a
0x7ff727051f34
0x7ff727051f3a
0x7ff727051f45
0x7ff727051f4b
0x7ff727051f59
0x7ff727051f67
0x7ff727051f71
0x7ff727051f87
0x7ff727051fa8
0x7ff727051fae
0x7ff727051fb8
0x7ff727051fbe
0x7ff727051fc8
0x7ff727051fd1
0x7ff727051fd7
0x7ff727051fe3
0x7ff727051fe5
0x7ff727051ff6
0x7ff727051ff8
0x7ff727052000
0x7ff727052008
0x7ff727052010
0x7ff727052012
0x7ff72705201c
0x7ff727052025
0x7ff72705202d
0x7ff727052035
0x7ff727052044
0x7ff727052057
0x7ff72705206b
0x7ff72705206f
0x7ff72705207a
0x7ff727052086
0x7ff72705208f
0x7ff72705209f
0x7ff7270520a1
0x7ff7270520ac
0x7ff7270520b4
0x7ff7270520bc
0x7ff7270520c7
0x7ff7270520da
0x7ff7270520e3
0x7ff7270520fd

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Thread$CurrentPriority$CreateInstance
  • String ID:
  • API String ID: 2644264478-0
  • Opcode ID: 462dc9f54012bd26468d86e5c41990ce37e4a8aa9b33711e60f9a74216972750
  • Instruction ID: 40d2a5fab29f898ee02e5c0fdace10335f2ec81ba9ed839db57d4a819e55ec60
  • Opcode Fuzzy Hash: 462dc9f54012bd26468d86e5c41990ce37e4a8aa9b33711e60f9a74216972750
  • Instruction Fuzzy Hash: 4A915161B09A4281EA70AB12DE50279A394FF8AB94FC84135CA5DC77A5CF3CE44BCB50
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E00007FF77FF727052990(long long __rbx, signed long long _a16, long long _a32) {

				_a32 = __rbx;
				_a16 = _a16 & 0x00000000;
			}



0x7ff727052990
0x7ff7270529a4

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
  • String ID:
  • API String ID: 4104442557-0
  • Opcode ID: 2a83857fe1aaf7985dcacf044db5b974994c803de38796a7e7c590b44d2171aa
  • Instruction ID: 9342f706e6c79a0736d1b771f98abaa541b796f95573ddda585b557acc6b6248
  • Opcode Fuzzy Hash: 2a83857fe1aaf7985dcacf044db5b974994c803de38796a7e7c590b44d2171aa
  • Instruction Fuzzy Hash: 7C115132705F428BEB20DF24ED5416873A4FB0A758F445A34EA6D87754DF3CD1698790
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00007FF72705C8C8: memcpy_s.MSVCRT ref: 00007FF72705C8FE
    • Part of subcall function 00007FF72705C8C8: free.MSVCRT(?,?,?,00007FF72705C7F9,?,?,00000000,00007FF72705C9A1,?,?,?,00007FF72705B2EA), ref: 00007FF72705C907
  • _CxxThrowException.MSVCRT ref: 00007FF72705C65B
    • Part of subcall function 00007FF72705B340: ??0exception@@QEAA@AEBV0@@Z.MSVCRT ref: 00007FF72705B349
  • _CxxThrowException.MSVCRT ref: 00007FF72705C6AD
  • _CxxThrowException.MSVCRT ref: 00007FF72705C6EC
    • Part of subcall function 00007FF72705B444: ??0exception@@QEAA@AEBV0@@Z.MSVCRT ref: 00007FF72705B462
  • _CxxThrowException.MSVCRT ref: 00007FF72705C72C
  • _CxxThrowException.MSVCRT ref: 00007FF72705C78C
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExceptionThrow$??0exception@@V0@@$freememcpy_s
  • String ID:
  • API String ID: 1571379330-0
  • Opcode ID: 4a5868237c6bd5104f25386642c84c83242381499985b087514514544df2989b
  • Instruction ID: a339b109bb9b56cc6363228ae70d437a050459574b693f1557ad009dbd906b9e
  • Opcode Fuzzy Hash: 4a5868237c6bd5104f25386642c84c83242381499985b087514514544df2989b
  • Instruction Fuzzy Hash: E7218562618A8555EB21FB21DC510A9A330FF96784FD45532D98CC77A6DE2CE50ECB10
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 14f7131abe61e012e94f6f523dfb2346a141b443532202b94151a2857b21ca6a
  • Instruction ID: c6f2d854964efa3b1db8fae23ff293552f4cf09a02bff01497eedf595a071b51
  • Opcode Fuzzy Hash: 14f7131abe61e012e94f6f523dfb2346a141b443532202b94151a2857b21ca6a
  • Instruction Fuzzy Hash: 51F0EC4790EBD50AF76397645D36029BF60DB92900B9E82ABC69082183ED0C681A96E2
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 33%
			E00007FF77FF727053AD0(long long __rbx, intOrPtr* __rcx, long long __rsi) {
				short _t22;
				long _t27;
				int _t51;
				long long _t58;
				void* _t60;

				 *((long long*)(_t60 + 8)) = __rbx;
				 *((long long*)(_t60 + 0x10)) = _t58;
				 *((long long*)(_t60 + 0x18)) = __rsi;
				if ( *((long long*)(__rcx + 0x88)) != 0) goto 0x27053b9c;
				if ( *((intOrPtr*)( *__rcx + 0x10)) != 0x7ff727053ab0) goto 0x2705a2fc;
				_t22 = E00007FF77FF727053AB0(0x7ff727053ab0, __rcx);
				malloc(_t51);
				if (0x7ff727053ab0 == 0) goto 0x27056ec5;
				r8d = _t22;
				0x27051880();
				 *0x7FF727053AB2 = _t22;
				 *0x7FF727053AB1 =  *(__rcx + 0x84) & 0x000000ff;
				if ( *((intOrPtr*)( *__rcx + 0x18)) != E00007FF77FF727053BC0) goto 0x2705a310;
				 *((char*)(0x7ff727053ab0)) = E00007FF77FF727053BC0(__rcx);
				 *0x7FF727053AB4 =  *((intOrPtr*)(__rcx + 0x80));
				_t27 = GetLengthSid(??);
				r9d = _t27;
				__imp__memcpy_s();
				if (_t27 != 0) goto 0x2705a324;
				 *((long long*)(__rcx + 0x88)) = 0x7ff727053ab0;
				return _t27;
			}








0x7ff727053ad0
0x7ff727053ad5
0x7ff727053ada
0x7ff727053aef
0x7ff727053b06
0x7ff727053b0c
0x7ff727053b17
0x7ff727053b23
0x7ff727053b29
0x7ff727053b31
0x7ff727053b36
0x7ff727053b41
0x7ff727053b55
0x7ff727053b63
0x7ff727053b6f
0x7ff727053b72
0x7ff727053b84
0x7ff727053b87
0x7ff727053b8f
0x7ff727053b95
0x7ff727053bb7

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: malloc$Length$AbsoluteErrorLastMakememcpy_s
  • String ID:
  • API String ID: 1574620905-0
  • Opcode ID: 128663c384b2cadb163b47f000aacea77f39c9da7dd3bfe318e98322c48cbddf
  • Instruction ID: 467cf7373a6565467fe3b710446c21b2dd6a41772bec0ddf0e214b2a015e8066
  • Opcode Fuzzy Hash: 128663c384b2cadb163b47f000aacea77f39c9da7dd3bfe318e98322c48cbddf
  • Instruction Fuzzy Hash: 75A1D431A0974285EB24AF21E964269B3A4FF8AB48FD04439EA5DC3B55DF3CD40ECB50
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: malloc$AbsoluteControlDescriptorErrorLastMakeSecurity
  • String ID:
  • API String ID: 2710855330-0
  • Opcode ID: 814fb4b289b05f495af1d633d9e06ea289738d4254567ef7b106fa8c060c37c0
  • Instruction ID: 6e44b65c2831f3f8169149dcf40a6764bbf608b2a6d824ba67dbe6d799f0d038
  • Opcode Fuzzy Hash: 814fb4b289b05f495af1d633d9e06ea289738d4254567ef7b106fa8c060c37c0
  • Instruction Fuzzy Hash: F171A735609B4285E724AF21E950269B3E4FF8AB48F904039EA5D87B58DF3CD41DCF54
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: DescriptorSecurity$free$ControlDaclGroupOwnerSacl
  • String ID:
  • API String ID: 1980401866-0
  • Opcode ID: d1ce11732459518ce842fd8645c3bcd9668bc9fc2c041ffad75ee8fc2d21c9ca
  • Instruction ID: 5dd9face434561443c86e2081fde79b07d3ce2b91ceb8ae99bb9305d7ff0783f
  • Opcode Fuzzy Hash: d1ce11732459518ce842fd8645c3bcd9668bc9fc2c041ffad75ee8fc2d21c9ca
  • Instruction Fuzzy Hash: E321017260CA46D2EB20AF15E950469E760FBC1B88F844036E69D87538CF3CD54ECF90
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: free$FreeString$CloseCriticalDeleteHandleSection
  • String ID:
  • API String ID: 2114342367-0
  • Opcode ID: 26cee22e88891523054d0075bb7497bdc0d86be37ff2cccba9db60dd90f77396
  • Instruction ID: c036bd1f80fa71030e2a98552b3fb71c544e3f9d8f65f0005ce40b3255d19a53
  • Opcode Fuzzy Hash: 26cee22e88891523054d0075bb7497bdc0d86be37ff2cccba9db60dd90f77396
  • Instruction Fuzzy Hash: 67418425A09B4191EA36AF11EA50178F3A4FF46BA4FD84135CE5D87690CF3CE85BCB60
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CriticalSection$Call3ClientCurrentEnterLeaveThread
  • String ID: HandleFailedStart
  • API String ID: 2706058134-1580826537
  • Opcode ID: 94558726a2ea051febf14c35812bd19eefb2c0949a6e1d2a5a60e3d42e274425
  • Instruction ID: a987a258587f1aaa6e274546c2e456561439decffcb5bf9fa6c1dc8bc26d4352
  • Opcode Fuzzy Hash: 94558726a2ea051febf14c35812bd19eefb2c0949a6e1d2a5a60e3d42e274425
  • Instruction Fuzzy Hash: 6EA18E61A0C64286E631AB01EE50679A7A4FB46744FD04539DA1DC77A0CF7CE94FCF60
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: EarlyShutdown$LateShutdown
  • API String ID: 17069307-2627945720
  • Opcode ID: fab6c23a3edd9314ec9a0f0e38d67e9f49448bccf6ceb33c381bb9f5d6a53699
  • Instruction ID: f7149f66d63333193e4fe3b6242fd63eb945f03aefcf01fd61c3eb6657af8830
  • Opcode Fuzzy Hash: fab6c23a3edd9314ec9a0f0e38d67e9f49448bccf6ceb33c381bb9f5d6a53699
  • Instruction Fuzzy Hash: 9F419E61E08A0782FA30BB119E54679A395FF46760FD40239DA1DC32D1DE7CE84E8BA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • WaitForSingleObject.API-MS-WIN-CORE-SYNCH-L1-2-0 ref: 00007FF72705559F
  • GetExitCodeThread.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-2 ref: 00007FF7270555B9
  • CreateThread.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-2 ref: 00007FF727055571
    • Part of subcall function 00007FF7270555F0: CloseHandle.API-MS-WIN-CORE-HANDLE-L1-1-0 ref: 00007FF727055606
  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-1 ref: 00007FF727057BA9
  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-1 ref: 00007FF727057C13
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ErrorLastThread$CloseCodeCreateExitHandleObjectSingleWait
  • String ID: Stop
  • API String ID: 706134345-426031496
  • Opcode ID: 8fdb64e4e793c00225a158522177145529f0c5542d4b93ffd18f0c7fe91b6810
  • Instruction ID: 7e9cd6472894d234e4c10ff1ebeddc598dd85bd4a1529c7b5aeeaffbddb83ea9
  • Opcode Fuzzy Hash: 8fdb64e4e793c00225a158522177145529f0c5542d4b93ffd18f0c7fe91b6810
  • Instruction Fuzzy Hash: 9941C061A0874342F730AB25DE902BEA292FF46714FD44139DA1DC62A1CF2CF44F8E60
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: DebugEntryExceptionFunctionLookupOutputStringThrowUnwindVirtual
  • String ID: Invalid parameter passed to C runtime function.$invalid string position
  • API String ID: 844122916-530223239
  • Opcode ID: 3b30bb3e000f68929c4176f08f6e2796855bd448f7c2e56f68c3744a4a7b5b3d
  • Instruction ID: 38bdc1e3890db6e7acf4fb92a58780c9865c622a110eb209cde5fbcc044d64ef
  • Opcode Fuzzy Hash: 3b30bb3e000f68929c4176f08f6e2796855bd448f7c2e56f68c3744a4a7b5b3d
  • Instruction Fuzzy Hash: BF31C46261CB8282EB31AB14ED513AAB760FB86754FC04135D69D836E5DE2CD14ECF14
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Length$AuthorityCopyInitializeRequiredValid
  • String ID:
  • API String ID: 4248086415-0
  • Opcode ID: 804572b8e83990e6a22d2fb1e0844df068e3056248f56f763e389b72c4588887
  • Instruction ID: f1312d828b568d25d496a5bd82e908dc1d8ab7ad8d8ef01e9351188f8b93da13
  • Opcode Fuzzy Hash: 804572b8e83990e6a22d2fb1e0844df068e3056248f56f763e389b72c4588887
  • Instruction Fuzzy Hash: 1CB1A421B08B4681EA20EB11ED24279E761FB86B94FC44135D95E877A5CF3CE44FCB60
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetTraceLoggerHandle.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705AFCE
  • GetTraceEnableLevel.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705AFDA
  • GetTraceEnableFlags.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705AFE3
  • GetTraceLoggerHandle.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705AFF7
  • GetTraceEnableLevel.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705B003
  • GetTraceEnableFlags.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705B00F
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Trace$Enable$FlagsHandleLevelLogger
  • String ID:
  • API String ID: 1786651112-0
  • Opcode ID: f2c8a191aa848ca77c915c392027f01dc258afde8c7e6bf6f747595e8cb3a659
  • Instruction ID: eefd705ef21f168c44e9543987fdb5d887b8bfa3e19d28d426dba3433b92a27b
  • Opcode Fuzzy Hash: f2c8a191aa848ca77c915c392027f01dc258afde8c7e6bf6f747595e8cb3a659
  • Instruction Fuzzy Hash: D0117B62B0864182EB68AF26AE14639E690FF46B95FC44435CA1FC7754CE3CD15E8B50
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 50%
			E00007FF77FF72705D2C8(void* __eax, signed long long* __rcx) {
				intOrPtr _v24;
				signed int _v32;
				intOrPtr _v40;
				long _t16;
				intOrPtr _t29;
				intOrPtr _t33;

				 *__rcx =  *__rcx & 0x00000000;
				__rcx[1] = __rcx[1] & 0x00000000;
				__imp__CoEnableCallCancellation();
				if (__eax >= 0) goto 0x2705d305;
				_t33 =  *0x27060048; // 0x7ff727060048
				if (_t33 == 0x27060048) goto 0x2705d373;
				if (( *(_t33 + 0x1c) & 0x00000001) == 0) goto 0x2705d373;
				goto 0x2705d367;
				_t16 = GetCurrentThreadId();
				_v24 = 8;
				_v32 = _v32 & 0x00000000;
				__rcx[1] = _t16;
				_v40 = 0xea60;
				__imp__CreateTimerQueueTimer();
				if (_t16 != 0) goto 0x2705d373;
				_t29 =  *0x27060048; // 0x7ff727060048
				if (_t29 == 0x27060048) goto 0x2705d373;
				if (( *(_t29 + 0x1c) & 0x00000001) == 0) goto 0x2705d373;
				r9d = GetLastError();
				return E00007FF77FF72705D3FC(_t17, 0xb);
			}









0x7ff72705d2ce
0x7ff72705d2d2
0x7ff72705d2db
0x7ff72705d2e3
0x7ff72705d2e5
0x7ff72705d2f6
0x7ff72705d2fc
0x7ff72705d303
0x7ff72705d305
0x7ff72705d30b
0x7ff72705d313
0x7ff72705d327
0x7ff72705d32a
0x7ff72705d332
0x7ff72705d33a
0x7ff72705d33c
0x7ff72705d34d
0x7ff72705d353
0x7ff72705d36b
0x7ff72705d37b

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Timer$CallCancellationCreateCurrentEnableErrorLastQueueThread
  • String ID: `
  • API String ID: 2043324556-1850852036
  • Opcode ID: f2cc9717673ad296f85767df8cd3504ba1dfbb88464597fa2ce8269f4ecd0266
  • Instruction ID: b666761baf84c252445d18b72f5523fae095cd6ffcb8ed9a549b26250d2f231b
  • Opcode Fuzzy Hash: f2cc9717673ad296f85767df8cd3504ba1dfbb88464597fa2ce8269f4ecd0266
  • Instruction Fuzzy Hash: D51184A1B0864282FB60AF12DD94738A291FB46B48FD48435C95DC6260CF7DE18F8F64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 25%
			E00007FF77FF727058770() {
				char _v0;
				signed int _v24;
				long long _v1008;
				long long _v1104;
				char _v1256;
				char _v1272;
				char _v1280;
				void* _v1288;
				signed long long _v1296;
				long long _v1304;
				long long _v1312;
				long long _v1320;
				void* _t19;
				signed long long _t24;
				signed long long _t25;
				CHAR* _t28;
				void* _t41;

				goto 0x27058778;
				_t42 = _t41 - 0x540;
				_t24 =  *0x270600e8; // 0x2df664ba1f6a
				_t25 = _t24 ^ _t41 - 0x00000540;
				_v24 = _t25;
				__imp__RtlCaptureContext();
				r8d = 0;
				__imp__RtlLookupFunctionEntry();
				if (_t25 == 0) goto 0x270587f5;
				_v1296 = _v1296 & 0x00000000;
				_v1304 =  &_v1280;
				_v1312 =  &_v1272;
				_v1320 =  &_v1256;
				__imp__RtlVirtualUnwind();
				goto 0x27058815;
				_v1008 = _v0;
				_v1104 =  &_v0;
				OutputDebugStringA(_t28);
				return E00007FF77FF727051700(_t19, 0, _v24 ^ _t42);
			}




















0x7ff727058770
0x7ff72705877a
0x7ff727058781
0x7ff727058788
0x7ff72705878b
0x7ff727058798
0x7ff7270587ae
0x7ff7270587b1
0x7ff7270587ba
0x7ff7270587bc
0x7ff7270587cc
0x7ff7270587d9
0x7ff7270587e6
0x7ff7270587ed
0x7ff7270587f3
0x7ff7270587fd
0x7ff72705880d
0x7ff72705881c
0x7ff72705883a

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CaptureContextDebugEntryFunctionLookupOutputStringUnwindVirtual
  • String ID: Invalid parameter passed to C runtime function.
  • API String ID: 711593133-455672764
  • Opcode ID: 980cee685a8012c58f610db6bc644cd012abf05b2a4eda542e1f777815010118
  • Instruction ID: d3b88dc90985db8c7191fe5f3c773cc5ba498d5c5246ee41aaa533941ade3f73
  • Opcode Fuzzy Hash: 980cee685a8012c58f610db6bc644cd012abf05b2a4eda542e1f777815010118
  • Instruction Fuzzy Hash: B5113032618A8682EA60AB11F8A13BAE360FB89745FC05135DA8E82694DF3CD14DCF10
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 19%
			E00007FF77FF72705BE00(void* __ecx, void* __rdx) {
				int _t2;
				void* _t15;

				_t2 = IsDebuggerPresent();
				if (_t2 != 0) goto 0x2705be1b;
				if ( *0x7ffe02d4 == _t2) goto 0x2705be42;
				_t15 =  ==  ? L"ComTaskMgrWnd::ShutdownTasksThreadProc" : L"ComTaskHost::StartTaskWorker or ComTaskHost::StopTaskWorker";
				__imp__DbgPrintEx();
				asm("int3");
				return _t2;
			}





0x7ff72705be08
0x7ff72705be10
0x7ff72705be19
0x7ff72705be2b
0x7ff72705be3b
0x7ff72705be41
0x7ff72705be47

APIs
Strings
  • ComTaskMgrWnd::ShutdownTasksThreadProc, xrefs: 00007FF72705BE1B
  • ================================================================================================WARNING: A possible task hung was detected for a COM-based scheduled task!The likely culprit task is stuck on the same stack with %S.This break is recoverable. , xrefs: 00007FF72705BE31
  • ComTaskHost::StartTaskWorker or ComTaskHost::StopTaskWorker, xrefs: 00007FF72705BE22
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: DebuggerPresentPrint
  • String ID: ================================================================================================WARNING: A possible task hung was detected for a COM-based scheduled task!The likely culprit task is stuck on the same stack with %S.This break is recoverable. $ComTaskHost::StartTaskWorker or ComTaskHost::StopTaskWorker$ComTaskMgrWnd::ShutdownTasksThreadProc
  • API String ID: 960733757-1597285619
  • Opcode ID: 38c9bbb6cbb9ef80c38ec424c89e00ecd6bace5087496ade64811bcd1d69629e
  • Instruction ID: 4bb0afeea2dff86cc1c595e4ecc61e16aa84cbfce8253cca288b83cb2d298665
  • Opcode Fuzzy Hash: 38c9bbb6cbb9ef80c38ec424c89e00ecd6bace5087496ade64811bcd1d69629e
  • Instruction Fuzzy Hash: 35E06DA1E0464B96F735ABA1AE801B1A351FB15708FC88039C10983161DE78B59FCB60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 50%
			E00007FF77FF7270538F0(void* __ebx, long long __rbx, intOrPtr* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
				intOrPtr _v56;
				void* __rdi;
				void* __r14;
				void* __r15;
				void* _t24;
				int _t33;
				long long _t66;
				long long _t67;
				intOrPtr* _t70;
				long long _t76;
				intOrPtr* _t90;
				void* _t106;

				_a8 = __rbx;
				_a16 = __rbp;
				_a24 = __rsi;
				_t76 = __rcx;
				if ( *((long long*)(__rcx + 8)) != 0) goto 0x27053a81;
				if ( *((char*)(__rcx + 0x10)) != 0) goto 0x27053a81;
				if ( *((intOrPtr*)( *__rcx + 8)) != E00007FF77FF727053CE0) goto 0x2705a226;
				_t24 = E00007FF77FF727053CE0(__rcx);
				r15d = _t24;
				if (_t24 == 0) goto 0x2705399f;
				_t66 =  *__rcx;
				if ( *((intOrPtr*)(_t66 + 0x20)) != 0x7ff727052840) goto 0x2705a23a;
				E00007FF77FF727052840(0, _t66, __rcx);
				if (_t66 == 0) goto 0x27053998;
				_t67 =  *_t66;
				if ( *((intOrPtr*)(_t67 + 0x10)) != E00007FF77FF727053AB0) goto 0x2705a250;
				E00007FF77FF727053AB0(_t67, _t66);
				if (1 - r15d < 0) goto 0x2705395c;
				malloc(??);
				 *((long long*)(__rcx + 8)) = _t67;
				if (_t67 == 0) goto 0x27056eaf;
				r8d =  *(__rcx + 0x14);
				if (InitializeAcl(??, ??, ??) == 0) goto 0x2705a265;
				if ( *((intOrPtr*)( *__rcx + 0x28)) != 0x7ff727053000) goto 0x2705a286;
				E00007FF77FF727053000(__rcx,  *((intOrPtr*)( *__rcx + 0x28)), _t66, __rbp,  *((intOrPtr*)(_t67 + 0x10)), _t106);
				if (r15d == 0) goto 0x27053a81;
				_t70 =  *_t76;
				if ( *((intOrPtr*)(_t70 + 0x20)) != 0x7ff727052840) goto 0x2705a29a;
				E00007FF77FF727052840(0, _t70, _t76);
				_t90 = _t70;
				if (_t70 == 0) goto 0x2705a2d8;
				if ( *((intOrPtr*)( *_t70 + 0x10)) != E00007FF77FF727053AB0) goto 0x2705a2b0;
				r14d = E00007FF77FF727053AB0( *_t70, _t90);
				if ( *((intOrPtr*)( *_t90 + 8)) != E00007FF77FF727053AD0) goto 0x2705a2c4;
				E00007FF77FF727053AD0(_t76, _t90, _t66);
				r8d = r8d | 0xffffffff;
				_v56 = r14d;
				_t33 = AddAce(??, ??, ??, ??, ??);
				if (_t33 == 0) goto 0x2705a2d8;
				if (1 - r15d < 0) goto 0x270539f5;
				return _t33;
			}















0x7ff7270538f0
0x7ff7270538f5
0x7ff7270538fa
0x7ff727053911
0x7ff727053914
0x7ff72705391e
0x7ff72705393a
0x7ff727053940
0x7ff727053947
0x7ff72705395a
0x7ff72705395c
0x7ff727053966
0x7ff727053971
0x7ff72705397c
0x7ff72705397e
0x7ff727053988
0x7ff727053991
0x7ff72705399d
0x7ff7270539a1
0x7ff7270539a7
0x7ff7270539ae
0x7ff7270539b4
0x7ff7270539c5
0x7ff7270539dc
0x7ff7270539e5
0x7ff7270539ef
0x7ff7270539f5
0x7ff7270539ff
0x7ff727053a0a
0x7ff727053a0f
0x7ff727053a15
0x7ff727053a25
0x7ff727053a33
0x7ff727053a47
0x7ff727053a50
0x7ff727053a5f
0x7ff727053a63
0x7ff727053a68
0x7ff727053a70
0x7ff727053a7b
0x7ff727053aa1

APIs
  • malloc.MSVCRT ref: 00007FF7270539A1
  • InitializeAcl.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF7270539BD
  • AddAce.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053A68
    • Part of subcall function 00007FF727053AB0: GetLengthSid.API-MS-WIN-SECURITY-BASE-L1-2-0 ref: 00007FF727053AB8
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: InitializeLengthmalloc
  • String ID:
  • API String ID: 898285474-0
  • Opcode ID: 4861f49b0657cb3753856d4f0fdc6e80e56900f32157443919f9aaa8e96ab639
  • Instruction ID: edba7c59614885e38b82d9feb42b24d28eb0bea1416d68b5936f07eadba7e70a
  • Opcode Fuzzy Hash: 4861f49b0657cb3753856d4f0fdc6e80e56900f32157443919f9aaa8e96ab639
  • Instruction Fuzzy Hash: 93617321B0960681EA24BB26DE25279E791FF87F88FD44035D91E87795CE3CE44F8B60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 16%
			E00007FF77FF72705AC70(long long __rbx, void* __rcx, signed int** __rdx, long long __rbp, void* __r9, long long _a8, intOrPtr _a16, long long _a24) {
				int _t24;
				intOrPtr _t39;
				intOrPtr _t50;

				_a8 = __rbx;
				_a24 = __rbp;
				__rdx[1] = 1;
				GetWindowThreadProcessId(??, ??);
				if (_a16 != __rdx[1]) goto 0x2705ad4d;
				if (EnumThreadWindows(??, ??, ??) != 0) goto 0x2705acf5;
				_t39 =  *0x27060048; // 0x7ff727060048
				if (_t39 == 0x27060048) goto 0x2705acf5;
				if (( *(_t39 + 0x1c) & 0x00000004) == 0) goto 0x2705acf5;
				r9d = GetLastError();
				E00007FF77FF72705AED8(_t21, 0xb);
				if ( *( *__rdx) == 0) goto 0x2705ad4d;
				if (IsWindow(??) == 0) goto 0x2705ad4d;
				r9d = 0;
				r8d = 0;
				_t24 = PostMessageW(??, ??, ??, ??);
				 *( *__rdx) =  *( *__rdx) & 0x00000000;
				_t50 =  *0x27060048; // 0x7ff727060048
				if (_t50 == 0x27060048) goto 0x2705ad4d;
				if (( *(_t50 + 0x1c) & 0x00000004) == 0) goto 0x2705ad4d;
				E00007FF77FF72705AF14(_t24, 0xc, __rcx);
				return 1;
			}






0x7ff72705ac70
0x7ff72705ac75
0x7ff72705ac82
0x7ff72705ac8e
0x7ff72705ac9d
0x7ff72705acbc
0x7ff72705acbe
0x7ff72705acc8
0x7ff72705acce
0x7ff72705ace8
0x7ff72705acf0
0x7ff72705acfb
0x7ff72705ad08
0x7ff72705ad0a
0x7ff72705ad0d
0x7ff72705ad17
0x7ff72705ad20
0x7ff72705ad23
0x7ff72705ad2d
0x7ff72705ad33
0x7ff72705ad48
0x7ff72705ad61

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: MessageThreadWindow$EnumErrorLastPostProcessTraceWindows
  • String ID:
  • API String ID: 50814547-0
  • Opcode ID: f3c1beda5f7d9f5b89ae5f10a90bd50fdf532b7066c3ba063e72f3e14ad6a477
  • Instruction ID: 2166ad6f335c7eaa1c4feeefa43fb061888d7888e8824910333790c1c7a75bef
  • Opcode Fuzzy Hash: f3c1beda5f7d9f5b89ae5f10a90bd50fdf532b7066c3ba063e72f3e14ad6a477
  • Instruction Fuzzy Hash: 91214161608642C5EB60BB16EA50768A791FB46B85FC48035CA0EC7660DF7CD48ECB64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 59%
			E00007FF77FF72705CE08(intOrPtr __edx, long long __rbx, void* __rcx, long long __rsi, void* __r9) {
				void* __rdi;
				signed short _t28;
				signed int _t36;
				intOrPtr _t43;
				void* _t45;
				intOrPtr _t59;
				intOrPtr _t64;
				void* _t68;
				void* _t69;
				long long _t73;
				void* _t75;
				void* _t76;
				void* _t78;
				void* _t82;
				struct _CRITICAL_SECTION* _t85;

				 *((long long*)(_t75 + 8)) = __rbx;
				 *((long long*)(_t75 + 0x18)) = _t73;
				 *((long long*)(_t75 + 0x20)) = __rsi;
				_t76 = _t75 - 0x30;
				_t43 = __edx;
				_t69 = __rcx;
				_t45 = __edx - 0x80073c8d;
				if (_t45 != 0) goto 0x2705ce3a;
				goto 0x2705cf2c;
				EnterCriticalSection(_t85);
				 *((intOrPtr*)(__rcx + 0x58)) = 1;
				 *((intOrPtr*)(__rcx + 0x5c)) = __edx;
				asm("lock cmpxchg [edi+0x10], ebp");
				if (_t45 != 0) goto 0x2705ceed;
				r9d =  *((intOrPtr*)(__rcx + 0x44));
				r8d = __edx;
				_t28 = E00007FF77FF72705B070(__rbx, __rcx, __rcx + 0x18, __rcx, __rsi, _t73, _t78, _t82, _t68);
				if (_t28 <= 0) goto 0x2705ce8a;
				_t36 = _t28 & 0x0000ffff | 0x80070000;
				if (_t36 >= 0) goto 0x2705cec9;
				_t59 =  *0x27060048; // 0x7ff727060048
				if (_t59 == 0x27060048) goto 0x2705ceb9;
				if (( *(_t59 + 0x1c) & 0x00000001) == 0) goto 0x2705ceb9;
				 *(_t76 + 0x28) = _t36;
				 *((intOrPtr*)(_t76 + 0x20)) = _t43;
				E00007FF77FF72705D0C4(_t28, 0x18, _t78, _t69);
				asm("lock cmpxchg [edi+0x10], ecx");
				if (r8d == r8d) goto 0x2705cef2;
				goto 0x2705ced3;
				asm("lock cmpxchg [edi+0x10], edx");
				LeaveCriticalSection(??);
				E00007FF77FF7270553CC();
				goto 0x2705cefb;
				LeaveCriticalSection(??);
				if (0x80004004 >= 0) goto 0x2705cf2a;
				_t64 =  *0x27060048; // 0x7ff727060048
				if (_t64 == 0x27060048) goto 0x2705cf2a;
				if (( *(_t64 + 0x1c) & 0x00000001) == 0) goto 0x2705cf2a;
				 *(_t76 + 0x28) = 0x80004004;
				 *((intOrPtr*)(_t76 + 0x20)) = _t43;
				E00007FF77FF72705D0C4(r8d, 0x19, _t78, _t69);
				return 0x80004004;
			}


















0x7ff72705ce08
0x7ff72705ce0d
0x7ff72705ce12
0x7ff72705ce1c
0x7ff72705ce23
0x7ff72705ce25
0x7ff72705ce28
0x7ff72705ce2e
0x7ff72705ce35
0x7ff72705ce41
0x7ff72705ce47
0x7ff72705ce4e
0x7ff72705ce5d
0x7ff72705ce62
0x7ff72705ce68
0x7ff72705ce70
0x7ff72705ce76
0x7ff72705ce7f
0x7ff72705ce84
0x7ff72705ce8c
0x7ff72705ce8e
0x7ff72705ce98
0x7ff72705ce9e
0x7ff72705ceac
0x7ff72705ceb0
0x7ff72705ceb4
0x7ff72705cebe
0x7ff72705cec5
0x7ff72705cec7
0x7ff72705cece
0x7ff72705ced6
0x7ff72705cee6
0x7ff72705ceeb
0x7ff72705cef5
0x7ff72705cefd
0x7ff72705ceff
0x7ff72705cf09
0x7ff72705cf0f
0x7ff72705cf1d
0x7ff72705cf21
0x7ff72705cf25
0x7ff72705cf44

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CriticalSection$EnterLeave
  • String ID: HandleFailedStart
  • API String ID: 3168844106-1580826537
  • Opcode ID: b3207b312c83599162b2ef46feeb1b995072c086d2c4aa91cdd8aac82157ff27
  • Instruction ID: b7791fd05c95326869820f7f36e84dc99af1728e5ea086fb77c3d892969751ed
  • Opcode Fuzzy Hash: b3207b312c83599162b2ef46feeb1b995072c086d2c4aa91cdd8aac82157ff27
  • Instruction Fuzzy Hash: 3531A071A0864386E720AB069A5027AF360FB45748FD08139DA0DCBB54CF7DE95BCB90
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 40%
			E00007FF77FF72705C300(void* __ebx, void* __ecx, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
				void* _t20;
				void* _t23;
				void* _t24;
				void* _t28;
				void* _t31;
				void* _t49;
				intOrPtr _t52;
				intOrPtr _t53;
				intOrPtr _t59;
				void* _t78;
				void* _t82;
				void* _t87;
				intOrPtr* _t88;

				_t54 = __rbx;
				_t31 = __ebx;
				_t49 = _t82;
				 *((long long*)(_t49 + 8)) = __rbx;
				 *((long long*)(_t49 + 0x10)) = __rbp;
				 *((long long*)(_t49 + 0x18)) = __rsi;
				 *((long long*)(_t49 + 0x20)) = __rdi;
				_t78 = __rcx;
				_t59 =  *0x27060048; // 0x7ff727060048
				if (_t59 == 0x27060048) goto 0x2705c34d;
				if (( *(_t59 + 0x1c) & 0x00000004) == 0) goto 0x2705c34d;
				E00007FF77FF72705AF14(_t20, 0xc, __rcx);
				E00007FF77FF72705BC9C(__rbx, __rcx, __rdx, __rcx, _t87);
				_t23 = E00007FF77FF727051CB0(_t31, _t54, __rcx, __rcx);
				if (_t23 < 0) goto 0x2705c40e;
				__imp__CoInitializeEx();
				if (_t23 < 0) goto 0x2705c40e;
				r14d = 0;
				__imp__AcquireSRWLockExclusive();
				if ( *((intOrPtr*)(_t78 + 0x60)) == _t87) goto 0x2705c398;
				_t88 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t78 + 0x58)))) + 0x18));
				__imp__ReleaseSRWLockExclusive();
				if (_t88 == 0) goto 0x2705c400;
				_t52 =  *_t88;
				E00007FF77FF7270634F0();
				_t24 =  *((long long*)( *((intOrPtr*)(_t52 + 0x30))))();
				if (_t52 == 0) goto 0x2705c3e9;
				E00007FF77FF72705C0D0(_t24, _t78);
				_t53 =  *_t88;
				_t56 =  *((intOrPtr*)(_t53 + 0x30));
				E00007FF77FF7270634F0();
				 *((long long*)( *((intOrPtr*)(_t53 + 0x30))))();
				E00007FF77FF72705BC9C( *((intOrPtr*)(_t53 + 0x30)), _t78, _t53, _t78);
				_t28 = E00007FF77FF72705CFAC(_t56, _t88, _t53);
				if (_t23 != 0) goto 0x2705c37a;
				if (_t28 >= 0) goto 0x2705c37a;
				goto 0x2705c37a;
				__imp__CoUninitialize();
				E00007FF77FF72705C0D0(_t28, _t78);
				return _t28;
			}
















0x7ff72705c300
0x7ff72705c300
0x7ff72705c300
0x7ff72705c303
0x7ff72705c307
0x7ff72705c30b
0x7ff72705c30f
0x7ff72705c319
0x7ff72705c31c
0x7ff72705c32d
0x7ff72705c333
0x7ff72705c348
0x7ff72705c352
0x7ff72705c357
0x7ff72705c360
0x7ff72705c36a
0x7ff72705c374
0x7ff72705c37e
0x7ff72705c381
0x7ff72705c38b
0x7ff72705c394
0x7ff72705c39c
0x7ff72705c3a5
0x7ff72705c3a7
0x7ff72705c3b1
0x7ff72705c3ba
0x7ff72705c3bf
0x7ff72705c3c4
0x7ff72705c3c9
0x7ff72705c3cc
0x7ff72705c3d3
0x7ff72705c3dc
0x7ff72705c3e4
0x7ff72705c3ec
0x7ff72705c3f3
0x7ff72705c3f7
0x7ff72705c3fb
0x7ff72705c400
0x7ff72705c409
0x7ff72705c42a

APIs
  • CoInitializeEx.API-MS-WIN-CORE-COM-L1-1-1 ref: 00007FF72705C36A
  • AcquireSRWLockExclusive.API-MS-WIN-CORE-SYNCH-L1-2-0 ref: 00007FF72705C381
  • ReleaseSRWLockExclusive.API-MS-WIN-CORE-SYNCH-L1-2-0 ref: 00007FF72705C39C
  • CoUninitialize.API-MS-WIN-CORE-COM-L1-1-1 ref: 00007FF72705C400
    • Part of subcall function 00007FF72705AF14: TraceMessage.API-MS-WIN-EVENTING-CLASSICPROVIDER-L1-1-0 ref: 00007FF72705AF3D
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireInitializeMessageReleaseTraceUninitialize
  • String ID:
  • API String ID: 114521419-0
  • Opcode ID: 85ae01b7563361a2bd3ea48cc4530719e0a396e9b2987d413353757d9e95d3b8
  • Instruction ID: 0c628dac5584ed02e7a1ec4267251357c9d63a8b71244bfdfafb17e735d5c051
  • Opcode Fuzzy Hash: 85ae01b7563361a2bd3ea48cc4530719e0a396e9b2987d413353757d9e95d3b8
  • Instruction Fuzzy Hash: B1316121B09A0781EA24BB16DD1017AA760FF86F84BC84035CE0EC7751DF3CE54B8B60
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 38%
			E00007FF77FF72705BC9C(long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long _a16, long long _a24) {
				void* _v8;
				signed int _v24;
				void* _v1046;
				char _v1048;
				signed long long _t38;
				void* _t57;
				signed long long _t58;
				void* _t64;

				_t40 = __rbx;
				_a16 = __rbx;
				_a24 = __rsi;
				_t58 = _t57 - 0x430;
				_t38 =  *0x270600e8; // 0x2df664ba1f6a
				_t39 = _t38 ^ _t58;
				_v24 = _t38 ^ _t58;
				r8d = 0x3fe;
				_v1048 = 0;
				memset(??, ??, ??);
				GetModuleHandleW(??);
				r9d = 0x200;
				if (LoadStringW(??, ??, ??, ??) == 0) goto 0x2705bd4b;
				if (__rdx == 0) goto 0x2705bd38;
				E00007FF77FF72705C474(_t38 ^ _t58, __rbx,  &_v1048, 0x2705bd8c, _t64);
				E00007FF77FF72705C474(_t38 ^ _t58, _t40,  &_v1048, __rdx, _t64);
				E00007FF77FF72705C474(_t39, _t40,  &_v1048, 0x2705bd94, _t64);
				if ( *0x27065078() != 0) goto 0x2705bd62;
				if (GetLastError() > 0) goto 0x2705bd59;
				goto 0x2705bd62;
				return E00007FF77FF727051700(_t23 & 0x0000ffff | 0x80070000, 0, _v24 ^ _t58);
			}











0x7ff72705bc9c
0x7ff72705bc9c
0x7ff72705bca1
0x7ff72705bca7
0x7ff72705bcae
0x7ff72705bcb5
0x7ff72705bcb8
0x7ff72705bccf
0x7ff72705bcd5
0x7ff72705bcda
0x7ff72705bce1
0x7ff72705bcec
0x7ff72705bd02
0x7ff72705bd07
0x7ff72705bd15
0x7ff72705bd22
0x7ff72705bd33
0x7ff72705bd49
0x7ff72705bd53
0x7ff72705bd57
0x7ff72705bd88

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: ErrorHandleLastLoadModuleStringmemset
  • String ID:
  • API String ID: 1639429114-0
  • Opcode ID: ea336cb57723f1f0658b04206d26aa0b711bb30ba45fe8911567c91025de6fe3
  • Instruction ID: f6f89113e5e4798518a33e421e4aff0d1af973ff4b9bba288664bae8487c4c1b
  • Opcode Fuzzy Hash: ea336cb57723f1f0658b04206d26aa0b711bb30ba45fe8911567c91025de6fe3
  • Instruction Fuzzy Hash: CA21336170868291EA30AB11E9506BAA3A0FF49784FC44135DA9DC7655DF2CE50E8F60
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Message$Post$ProcessThreadTraceWindow
  • String ID:
  • API String ID: 1122175763-0
  • Opcode ID: 846fd7052f266f09fc48c11bbc2efc487bf375ec1aad0120f9bdc2d60d0007c9
  • Instruction ID: 9c13ca3e03aa569d53bee891c450cb33cd9501f85f735571a72bb3b429987233
  • Opcode Fuzzy Hash: 846fd7052f266f09fc48c11bbc2efc487bf375ec1aad0120f9bdc2d60d0007c9
  • Instruction Fuzzy Hash: E911E37270825282FB20AF16ED60B69A760FB86B84FD08431CF0D87A54CE3DD44E8F50
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: CloseHandle$EventObjectSingleWait
  • String ID:
  • API String ID: 2857295742-0
  • Opcode ID: 438d312dc60b74bea5ed02ed5db7f73323eb1a90a1b3bbacd8f7ff36782901bf
  • Instruction ID: c75f92e9e521e30a543b3f3240f651cd8b8ff2a2c4423ccb11dc415513d5dcae
  • Opcode Fuzzy Hash: 438d312dc60b74bea5ed02ed5db7f73323eb1a90a1b3bbacd8f7ff36782901bf
  • Instruction Fuzzy Hash: C7F0622271494195E7509F25ED8002CF3A8FB45F747945334DA3E922D4CF38D4CACB50
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: Thread$CurrentPriority
  • String ID:
  • API String ID: 1343868529-0
  • Opcode ID: a8b2d5dcf4ee41e56b5e1e3f71e8cc7c1f8e1aa3f41a3bdb8e869fbecb82b451
  • Instruction ID: a709a2ff673ca3394f000d74580d76e8e1a7a36176e3ad4323a7fb9b20e03161
  • Opcode Fuzzy Hash: a8b2d5dcf4ee41e56b5e1e3f71e8cc7c1f8e1aa3f41a3bdb8e869fbecb82b451
  • Instruction Fuzzy Hash: 16F01931B0860392DB346B75FD14139E2D1FF4AB64B948234C93D823A4DD3CD44A4A10
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: MessageTrace
  • String ID: <NULL>$NULL
  • API String ID: 471583391-888386124
  • Opcode ID: dca6ae9867d2077ffdcc52524966eaf8d07db47c65085749c38023003614f6ac
  • Instruction ID: 56128441ee13f7c21ba2ad867149c3c18a2f0213047668a7749ddac4b14db60d
  • Opcode Fuzzy Hash: dca6ae9867d2077ffdcc52524966eaf8d07db47c65085749c38023003614f6ac
  • Instruction Fuzzy Hash: 52116D31A08B81D1DA30DB11F9906AAB3B4FB96750FD00236D69D43BA4EF3CD16ACB10
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.237913977.00007FF727051000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF727050000, based on PE: true
  • Associated: 00000000.00000002.237908138.00007FF727050000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237927801.00007FF727060000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.237932983.00007FF727061000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff727050000_taskhost.jbxd
Similarity
  • API ID: MessageTrace
  • String ID: <NULL>$NULL
  • API String ID: 471583391-888386124
  • Opcode ID: 291a57432247d76d3c5557f5f4a2f135507886947d9bcc7bc04442145b60a424
  • Instruction ID: 3ab93646e359c17162b399c5e174ff022527d89fe74adcabf48320876ecb9d1f
  • Opcode Fuzzy Hash: 291a57432247d76d3c5557f5f4a2f135507886947d9bcc7bc04442145b60a424
  • Instruction Fuzzy Hash: CF018621609B42C1EA31EB10ED5476AB764FB86750FD05235D69E827D4DF3CD45ACB10
Uniqueness

Uniqueness Score: -1.00%