Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6sg60cSBIQ.dll

Overview

General Information

Sample name:6sg60cSBIQ.dll
(renamed file extension from exe to dll, renamed because original name is a hash value)
Original sample name:85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6.exe
Analysis ID:1417122
MD5:f477f5fbc95bbde03a24cf42f6751afa
SHA1:ae5a1b7a21fecf571d037baf85069d5b58b107ba
SHA256:85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6
Tags:exesilentnight
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 5360 cmdline: loaddll64.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7212 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 7264 cmdline: rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7244 cmdline: rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,Hdooie MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7460 cmdline: rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,_invalid_parameter_noinfo_noreturn MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7532 cmdline: C:\Windows\system32\WerFault.exe -u -p 7460 -s 336 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7636 cmdline: rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,abort MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7676 cmdline: C:\Windows\system32\WerFault.exe -u -p 7636 -s 328 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7748 cmdline: rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",Hdooie MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7756 cmdline: rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",_invalid_parameter_noinfo_noreturn MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7840 cmdline: C:\Windows\system32\WerFault.exe -u -p 7756 -s 340 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7772 cmdline: rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",abort MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7848 cmdline: C:\Windows\system32\WerFault.exe -u -p 7772 -s 336 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 6sg60cSBIQ.dllReversingLabs: Detection: 39%
Source: 6sg60cSBIQ.dllVirustotal: Detection: 29%Perma Link
Source: 6sg60cSBIQ.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Amcache.hve.16.drString found in binary or memory: http://upx.sf.net
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BA94C013_2_00007FF8E7BA94C0
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB588013_2_00007FF8E7BB5880
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BABC9013_2_00007FF8E7BABC90
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB7C5013_2_00007FF8E7BB7C50
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BA3C0013_2_00007FF8E7BA3C00
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB180013_2_00007FF8E7BB1800
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB26D013_2_00007FF8E7BB26D0
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BA7EE013_2_00007FF8E7BA7EE0
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BA726013_2_00007FF8E7BA7260
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BAC20013_2_00007FF8E7BAC200
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB223013_2_00007FF8E7BB2230
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB11C013_2_00007FF8E7BB11C0
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BAD9F013_2_00007FF8E7BAD9F0
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BB91B013_2_00007FF8E7BB91B0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F7143C0022_2_00007FF8F7143C00
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F715180022_2_00007FF8F7151800
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F7157C5022_2_00007FF8F7157C50
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F715588022_2_00007FF8F7155880
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F714BC9022_2_00007FF8F714BC90
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F71494C022_2_00007FF8F71494C0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F715223022_2_00007FF8F7152230
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F714C20022_2_00007FF8F714C200
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F714726022_2_00007FF8F7147260
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F7147EE022_2_00007FF8F7147EE0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F71526D022_2_00007FF8F71526D0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F71591B022_2_00007FF8F71591B0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F714D9F022_2_00007FF8F714D9F0
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F71511C022_2_00007FF8F71511C0
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7460 -s 336
Source: 6sg60cSBIQ.dllBinary or memory string: OriginalFilenameSoftSpeed.dll0 vs 6sg60cSBIQ.dll
Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: classification engineClassification label: mal48.winDLL@22/17@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7460
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7772
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7756
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7636
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\f6adbc06-f78d-453c-8740-7ece992b191fJump to behavior
Source: 6sg60cSBIQ.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,Hdooie
Source: 6sg60cSBIQ.dllReversingLabs: Detection: 39%
Source: 6sg60cSBIQ.dllVirustotal: Detection: 29%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,Hdooie
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,_invalid_parameter_noinfo_noreturn
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7460 -s 336
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,abort
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7636 -s 328
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",Hdooie
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",_invalid_parameter_noinfo_noreturn
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",abort
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7756 -s 340
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7772 -s 336
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,HdooieJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,_invalid_parameter_noinfo_noreturnJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,abortJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",HdooieJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",_invalid_parameter_noinfo_noreturnJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",abortJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1Jump to behavior
Source: 6sg60cSBIQ.dllStatic PE information: Image base 0x180000000 > 0x60000000
Source: 6sg60cSBIQ.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Windows\System32\rundll32.exeCode function: 13_2_00007FF8E7BC4E70 push rax; ret 13_2_00007FF8E7BC4E7D
Source: C:\Windows\System32\rundll32.exeCode function: 22_2_00007FF8F7164E70 push rax; ret 22_2_00007FF8F7164E7D
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll64.exe TID: 5412Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: Amcache.hve.16.drBinary or memory string: VMware
Source: Amcache.hve.16.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.16.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.16.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.16.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.16.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.16.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.16.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.16.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.16.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.16.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.16.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.16.drBinary or memory string: vmci.sys
Source: Amcache.hve.16.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.16.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.16.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.16.drBinary or memory string: VMware20,1
Source: Amcache.hve.16.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.16.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.16.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.16.drBinary or memory string: VMware-42 27 c7 3b 45 a3 e4 a4-61 bc 19 7c 28 5c 10 19
Source: Amcache.hve.16.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.16.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.16.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.16.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.16.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.16.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.16.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.16.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1Jump to behavior
Source: Amcache.hve.16.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.16.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.16.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.16.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.16.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Rundll32
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1417122 Sample: 6sg60cSBIQ.exe Startdate: 28/03/2024 Architecture: WINDOWS Score: 48 27 Multi AV Scanner detection for submitted file 2->27 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 5 other processes 7->15 process5 17 rundll32.exe 9->17         started        19 WerFault.exe 20 16 11->19         started        21 WerFault.exe 3 16 13->21         started        23 WerFault.exe 16 15->23         started        25 WerFault.exe 16 15->25         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
6sg60cSBIQ.dll39%ReversingLabsWin64.Trojan.SpywareX
6sg60cSBIQ.dll30%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
windowsupdatebg.s.llnwi.net
69.164.0.128
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.16.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1417122
    Start date and time:2024-03-28 16:18:05 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 5m 1s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:34
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:6sg60cSBIQ.dll
    (renamed file extension from exe to dll, renamed because original name is a hash value)
    Original Sample Name:85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6.exe
    Detection:MAL
    Classification:mal48.winDLL@22/17@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 2
    • Number of non-executed functions: 14
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 13.89.179.12
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    TimeTypeDescription
    16:18:59API Interceptor4x Sleep call for process: WerFault.exe modified
    16:18:59API Interceptor1x Sleep call for process: loaddll64.exe modified
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    windowsupdatebg.s.llnwi.nethttps://www.rewardgateway.com/Get hashmaliciousHTMLPhisherBrowse
    • 69.164.0.0
    rU6YAgkoAw.exeGet hashmaliciousAsyncRATBrowse
    • 69.164.0.128
    https://www.attemplate.com/gcc/24f1e58b-b088-4195-ba46-839e73aec371/406eb232-0f42-45b3-8f82-5ddbf95d3c28/4526622a-5e47-4913-897d-b139c3f50e94/attachment?id=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 hashmaliciousUnknownBrowse
    • 69.164.0.128
    FindAll.xlaGet hashmaliciousUnknownBrowse
    • 69.164.0.128
    SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exeGet hashmaliciousUnknownBrowse
    • 69.164.0.0
    8tUCycu3Wq.exeGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
    • 69.164.0.0
    7294042_PDF.vbsGet hashmaliciousGuLoaderBrowse
    • 69.164.0.0
    https://mail.profil.aktualisieren.87-121-52-217.cprapid.com/Get hashmaliciousPayPal PhisherBrowse
    • 69.164.0.128
    https://main.d3ugl75lhwl13s.amplifyapp.com/?serious-windows-defender-security-detectionGet hashmaliciousTechSupportScamBrowse
    • 69.164.0.0
    https://attmailingselserviceupdate-4326763.ubpages.com/9448ff0e-ec5b-11ee-b33f/Get hashmaliciousUnknownBrowse
    • 69.164.0.0
    No context
    No context
    No context
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.7593944367378386
    Encrypted:false
    SSDEEP:192:1vASgzPiCyd70b5FUoZjVEazuiFJZ24lO8W:lcifdIb5FUcjLzuiFJY4lO8W
    MD5:423BC8B45116FE90A12A507F7C684FA3
    SHA1:44F788C385EF23FBB08F68AA8837FEE624836825
    SHA-256:5D30676CF46C108B23495F7F84B19D649D4EFA51F2963E2D516A911B8563D04E
    SHA-512:0EF953171F72234A02F71D8DA715557B001AC89F7129C4078E859C5025D0EE6EC6A5FDF2BC6FC167E16462834BBC9E6C20954B4B3FE03B119BF1EEE2104C39D7
    Malicious:false
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.6.1.1.2.7.3.7.1.4.1.2.7.7.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.6.1.1.2.7.3.7.5.1.6.2.9.5.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.8.7.d.3.e.9.0.-.2.4.9.f.-.4.e.4.d.-.9.a.2.a.-.3.7.4.7.a.8.c.e.9.b.7.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.e.2.f.4.4.a.1.-.1.a.a.f.-.4.2.0.f.-.a.e.1.9.-.e.a.f.6.c.8.f.7.e.4.d.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.6.s.g.6.0.c.S.B.I.Q...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.d.4.-.0.0.0.1.-.0.0.1.4.-.9.8.a.0.-.a.5.4.0.2.3.8.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.7626432773857632
    Encrypted:false
    SSDEEP:192:iBVmisy470b5FUoZjVEazuiFJZ24lO8W:QmiB4Ib5FUcjLzuiFJY4lO8W
    MD5:4E4693EF185E5CD2C60004A7EC2AD8F2
    SHA1:BE5A1D959D1CBE42925902190571558D44997E34
    SHA-256:D4C66C9CEFC472FB79AF9C5C3F368F0136DC17353B6B2C0452C8C7B68E02513E
    SHA-512:C75D1AF48FEB6576A950E457CBB98066DB357348D6B0B5F1E8DB17798229CA947AB10DD208E0D7AA052536F4E0E61947ED926754B9D87313DC19CEAEF6272BFD
    Malicious:false
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.6.1.1.2.7.4.0.3.1.3.1.6.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.6.1.1.2.7.4.0.9.2.2.5.4.4.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.6.c.d.8.a.9.7.-.c.4.7.f.-.4.d.f.6.-.9.3.4.0.-.3.7.5.c.5.d.7.6.d.1.8.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.c.b.f.7.5.5.2.-.3.6.5.b.-.4.f.9.0.-.a.5.b.b.-.a.7.a.6.e.8.f.9.2.c.4.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.6.s.g.6.0.c.S.B.I.Q...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.5.c.-.0.0.0.1.-.0.0.1.4.-.f.1.6.5.-.7.4.4.2.2.3.8.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.7622134549747919
    Encrypted:false
    SSDEEP:96:whFdVu/iSyKy/sj+4Rv1y/fUQXIDcQKc6PcEY6cw3EXaXz+HbHgSQgJj9Eo8FXq7:cFmiSy/b0kL/ejVEazuiFJZ24lO8W
    MD5:FF71FF7CCBD13B8F8463307B6BD99F3E
    SHA1:4B8CC27464030D76E7A7E6501694423F904DDADE
    SHA-256:B58EC6AABCA75B082F657C09955BC42D53851E9772B308DF2B8E5FC83EE6FD94
    SHA-512:3602168DEDBC45527C90872D3E5BEA2F515C9F468942669077E09F3D1D9C1F37AB0D22F38E1C709A806A8E299E0A44A9259809B0E46D300F5F858C305EB8D087
    Malicious:false
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.6.1.1.2.7.4.0.2.8.2.6.7.7.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.6.1.1.2.7.4.0.7.5.1.4.2.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.4.7.0.c.c.9.b.-.4.e.1.b.-.4.9.1.2.-.a.7.5.9.-.6.b.3.8.f.a.d.3.f.f.7.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.e.c.8.a.9.7.7.-.b.4.7.5.-.4.c.6.b.-.8.0.0.2.-.9.9.c.0.5.5.f.7.9.0.c.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.6.s.g.6.0.c.S.B.I.Q...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.4.c.-.0.0.0.1.-.0.0.1.4.-.f.2.6.6.-.7.3.4.2.2.3.8.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.7588491479804744
    Encrypted:false
    SSDEEP:192:1vIITEviGygb0kL/ejVEazuiFJZ24lO8W:mMKi7gokL/ejLzuiFJY4lO8W
    MD5:D20C86AE12848A724325111A4C8C515A
    SHA1:D3B83A5F7461412E63C1BE3DC426A174424DCD26
    SHA-256:24C39B9B56AECF31D9B142E034FD63EFEBEB96C6903F41A6B3DAD61E890AFA92
    SHA-512:586068477791A8EBCA4932F22272C3E7271EC1FC438C6289C41B4A84ED7000AFF8AABBC549A6164CB5A26799D1153178117F38417D89A9C5657B5DBEA7376DE1
    Malicious:false
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.6.1.1.2.7.3.4.2.8.8.7.0.5.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.6.1.1.2.7.3.4.6.3.2.4.6.4.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.4.d.7.6.f.8.-.d.8.7.4.-.4.7.c.2.-.a.1.9.8.-.c.d.9.7.f.d.e.1.2.2.a.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.5.a.0.8.e.1.c.-.4.f.2.7.-.4.9.7.9.-.b.d.d.4.-.1.f.3.9.0.f.1.e.b.d.a.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.6.s.g.6.0.c.S.B.I.Q...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.2.4.-.0.0.0.1.-.0.0.1.4.-.1.4.0.b.-.d.7.3.e.2.3.8.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.6.8.2.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Thu Mar 28 15:18:54 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):58438
    Entropy (8bit):1.6345199609504042
    Encrypted:false
    SSDEEP:192:NX3g6c8OMyMnMZSCNn7oBSv+UVixIM5PGd7qSyy+Ltm:R+zuMwCl7oIv+4KI0PGd7Tyy+Jm
    MD5:EA58BA454F40845AB63074E78307EAAE
    SHA1:369239072D0B3714BA510D6B31CE74CC56FFED62
    SHA-256:230F22D6E223AEA70104C78940923DCFB0193289658823369F2FEE66477ED431
    SHA-512:2BE0CE6816BE8A3C63F8437EAF0CE83052F2736644D24A5C8C2EC4181754EE34E4D2C3E8714291C8273AAED8A81618B3D9C91BC86C9038585881898C02E74FD2
    Malicious:false
    Preview:MDMP..a..... .......^..f........................L............... )..........T.......8...........T...........X...........................................................................................................eJ......l.......Lw......................T.......$...]..f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8520
    Entropy (8bit):3.6924724568045466
    Encrypted:false
    SSDEEP:192:R6l7wVeJ4UDAFKJ6YJU5ggmfWiFuOprH89b7Xyf0pEZpm:R6lXJ7DAkJ6YaOgmfWiFK7CfQj
    MD5:E56B135D4648CFABC2A4E2448B52542A
    SHA1:7DC738EBFA7C26962E3DB6B53FA35CF06C2EA3F3
    SHA-256:207572D1FF0727C152B486A329925DD500F53E1DB04DC2D4C5B34C81CD27D6A3
    SHA-512:A41DCE0DE8F59DCB046CBC96C98444955972D345CA4BF27C0C0196E0B51229A287B97D44332C5303BA531313611067250098AE275D73FF28E14C5E3DB7EB4923
    Malicious:false
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.6.0.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4759
    Entropy (8bit):4.48213422072856
    Encrypted:false
    SSDEEP:48:cvIwWl8zsBJg771I9IbWpW8VYc5Ym8M4JCHCPJ6F9yq85maKvptSTSLd:uIjfTI7nq7VIJLaDvpoOLd
    MD5:986598451E2A250715949718C3823F07
    SHA1:BE6058FE8B70F07697F548CB07994CFD35F79F4D
    SHA-256:1BADEEECC42A090791DFA3307DF4D0AE034180BA6568ED8D6AC14C8F00420058
    SHA-512:9A342611809FE2004A834774C78BFD43681FCDFB47E2D8CF6713DB5E83DF9B1DA22A82242DADC70E861E131B3472D67A21DE02F5F0CEBE9C3DAC6A0E5E289D4C
    Malicious:false
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="255261" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Thu Mar 28 15:18:57 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):55838
    Entropy (8bit):1.6739227971964972
    Encrypted:false
    SSDEEP:384:1qI+H3QglqA/F8B0Wm8sQ8f9kj04zlKsGf+:Qf9qA/sWQ8f9kj04xKbf+
    MD5:7F970963D2773EE942EA9C8414636C1B
    SHA1:26754EC210BC8642CD7BCD5780BFAFF12A346774
    SHA-256:0EAC6ADFD925A933D6047562AFC5A886DE1E80C93076998EA3D3EA58CB543B00
    SHA-512:BA36E17DE8AEE3115F8FF585437C29A8221C19E2AC0433D26728AD0BE0F9EC99E56A7FEDD61550E5766C0733ECB73D40A2F8BE9EA17C67B8E224DAA572F6FFE6
    Malicious:false
    Preview:MDMP..a..... .......a..f........................L............... )..........T.......8...........T...........X...........................................................................................................eJ......l.......Lw......................T...........`..f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8520
    Entropy (8bit):3.696819296109918
    Encrypted:false
    SSDEEP:192:R6l7wVeJptIARB6YJ45ggmfWc7oUpr089bALGfnAm:R6lXJDIAX6YmOgmfWc7XAKfl
    MD5:40A191D2017FDB7EFAC5B4D88DC7FE6F
    SHA1:B7E8A33FAF8A0D4C139C4B512CEF8F241AD53694
    SHA-256:DE253F4C44AD224C06D4DA1AC5F11240A042408EDD1CBFD41F856E27E328530F
    SHA-512:F28ADD94C28F92D69855F3CDA29A6D7E78C86E8F5DB1C72FC29ED159C242CD87C55770B93B11CBB7A91B52D43ADDF4240E52EA386BA99B821ADF02E8A5328171
    Malicious:false
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.3.6.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4761
    Entropy (8bit):4.493566597439049
    Encrypted:false
    SSDEEP:48:cvIwWl8zsBJg771I9IbWpW8VYsYm8M4JCHCPTMFcfyq85m5SQptSTSmd:uIjfTI7nq7VYJtZfPDpoOmd
    MD5:4A59008C9F2245F4F4620C1ADAFB7335
    SHA1:4044B5FFE9F308063186A783AF4300EA57DAD4EC
    SHA-256:B5EDE1DEEAAF9A503EE3DCBF9626ACB4EC31AF211F11C673C02ED151F67B555F
    SHA-512:234313B48C7EE208C48FCCAC0F456B06C1E3836F159AA5F7A65546D5003ACE24AE4F116696E8271DEA417A50B54049E11EB5BA79223FC279B5768E7173918073
    Malicious:false
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="255261" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Thu Mar 28 15:19:00 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):55734
    Entropy (8bit):1.7009909293318368
    Encrypted:false
    SSDEEP:192:Lb369mkEOMbM4XFLCvj309MvJRe7FcSUSTSq9XVzEha0+:ffkLyM4XVCY9a7e7FpxuqZVzEhaf
    MD5:9A27FAD19AEB423AD5302F0B576E48C3
    SHA1:3C5670567837F480348EE9C53B76C681CD45EDD2
    SHA-256:BEC174CE7FC80738157E8883D712332ADC346A655D880D40EBDD04A68036D447
    SHA-512:BFF7DF5569F8DA853FBC1A81CAA87D0D4A8B6A4ACF08A1C7D5EB25ED99CE9D58810613ED6F3DFA8E80A8BA8368C517FA48054CAEEC389FC8C53FFD36F23780AA
    Malicious:false
    Preview:MDMP..a..... .......d..f........................L............... )..........T.......8...........T...........X...^.......................................................................................................eJ......l.......Lw......................T.......L...c..f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Thu Mar 28 15:19:00 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):55926
    Entropy (8bit):1.6641368183067295
    Encrypted:false
    SSDEEP:192:LBg36DUOMf5Unr0NcPR2zRwS4Vzz5SB0WCUS9PthnbnGu6h:1Y+q5Ur0AwR94VzzQB0WCxXhnbnGu6h
    MD5:98A081D731E1C0FFAE1FB829E3F234CA
    SHA1:7F2C854DA496398F3B4DEFD1F5914CA9443F93A6
    SHA-256:75A61B78EFB3225AE66415E37019F8E9FC290144D921B324223833B747AD2BAE
    SHA-512:E48D7B67E76E629E2F0AAF55CCF8F34ACE285E39C190A4BF16ECD9FB3D3218C89C62270419F33C40C60F7E7E2D2C36753ACC26DCFCD5CB40D2D01B4F6C77F277
    Malicious:false
    Preview:MDMP..a..... .......d..f........................L............... )..........T.......8...........T...........X...........................................................................................................eJ......l.......Lw......................T.......\...c..f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8752
    Entropy (8bit):3.698371807356849
    Encrypted:false
    SSDEEP:192:R6l7wVeJWbqAzj6YyzhMgmfWiFuOprO89bbxrfRJm:R6lXJaqAX6YuhMgmfWiFVbNfu
    MD5:1D1A38ECE48D932A6E61891BBA6DD0CF
    SHA1:10A4CAE449EDAB3C8D301A6B21AB0398E9D1AEDB
    SHA-256:5A6502591C656C520328BED104FD50A1B741F9B1D3AFB3FB4ED9E3D0EEB5E348
    SHA-512:09D2E55A639FEF4F2A2DE36B568AE8EF1389F66BC92198B083163E9EBC98CBFB3526E6016FBDBCF11E90DF8D55395956F00C3EEDDB766E83825AFE5A64718A02
    Malicious:false
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.7.5.6.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8754
    Entropy (8bit):3.701399476857601
    Encrypted:false
    SSDEEP:192:R6l7wVeJQFNAgB6Yy8hMgmfWc7oUprH89bbgrfdJm:R6lXJCNAW6YBhMgmfWc7eb0f6
    MD5:CF58E79FFE5E07AFD6868B9CD17F1A63
    SHA1:7AA97C5523BB542E1CAD0FEFD83ABB474BE1DEAA
    SHA-256:C93010300EAE6F8C19457CF721C4D1598B72450D539A6E692E0688636124488D
    SHA-512:D956D74835F04EDD2C8A288A206FD0CDAC9C1BFF764CA3551904B7468BC6AC9FBE8A34B5B34F330A2A3840435133FDA8275E3852253DAB5AA1CCEC2ACED56822
    Malicious:false
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.7.7.2.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4760
    Entropy (8bit):4.484640778979459
    Encrypted:false
    SSDEEP:48:cvIwWl8zsBJg771I9IbWpW8VYw0Ym8M4JCHCPJ6F+kyq85maKDptSTS2d:uIjfTI7nq7VBBJLuDDpoO2d
    MD5:48EF8F47589FA51F15EAF88010EF10C3
    SHA1:8235DB5F96D4DF6DE085D4B1B35E73C9CC0B16B4
    SHA-256:ED9F2A7ACB1640002889390D940963C009D0FACFAC82666FF5EAF44381851C6D
    SHA-512:9CC69EDBA0B4A0249CA857605C7EEE1CAD847719DD8D01662D88ED1EC9FBD06574FD18B7A7A768243A41A4BAF075B4057AF6C5A22BFB0184568691E0C4288604
    Malicious:false
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="255261" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4762
    Entropy (8bit):4.498558607486867
    Encrypted:false
    SSDEEP:48:cvIwWl8zsBJg771I9IbWpW8VY2Ym8M4JCHCPTMFhJyq85m5S0ptSTSxd:uIjfTI7nq7VaJtePXpoOxd
    MD5:03F12F54E8281FD7A66DD870DB76D372
    SHA1:CE98595CFC4E3DE0283B81ED42E02B9D9A1A531B
    SHA-256:60406D161C0CD15751EC815892565B26D808DC8D527952D4D997665FCE390BE1
    SHA-512:8E3CA440C610E614FD46B2363EB80B2298D966873817558449BAD0D1DE55AAA0371212C2F11329FACBD294D1D75C3DF24FF38D2EA8D545074FB7B04E5FCBDE1F
    Malicious:false
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="255261" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\System32\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.3947309566525234
    Encrypted:false
    SSDEEP:6144:Hl4fiJoH0ncNXiUjt10qCG/gaocYGBoaUMMhA2NX4WABlBuNAfOBSqa:F4vFCMYQUMM6VFYSfU
    MD5:560E8CC688E73A615647339F9F4860A4
    SHA1:8315F7A1A95254C6BC0289A21271239918C9BE75
    SHA-256:BDE5CAFC7EB9C8CB579D1155B8A182F0C996196B949E954942B10C25D27B4BB1
    SHA-512:7D967054D1CCAA6F9D9BD14CDF6F7CD976B32D88D1B87F83C1A2187C674248FEBAE070EBE3BC3B0611466D380C4D90FAD335B75FF6FDF09F1D512822ED5A7890
    Malicious:false
    Preview:regfH...H....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.|.>#...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Entropy (8bit):5.9998946208769794
    TrID:
    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
    • Win64 Executable (generic) (12005/4) 10.17%
    • Generic Win/DOS Executable (2004/3) 1.70%
    • DOS Executable Generic (2002/1) 1.70%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
    File name:6sg60cSBIQ.dll
    File size:171'008 bytes
    MD5:f477f5fbc95bbde03a24cf42f6751afa
    SHA1:ae5a1b7a21fecf571d037baf85069d5b58b107ba
    SHA256:85b1a980eb8ced59f87cb5dd7702e15d6ca38441c4848698d140ffd37d2b55e6
    SHA512:a53e25979a723914e348c1efe09f28467af54fb17aa1763bfb0fed61eb3d3726e89dc7e7a5e80da75172a10527598d3c3c823f35b2ed5dc721f24e2bd964477b
    SSDEEP:3072:M3sTSNgdIE4jneWJjxzRTLwlCTYhoDWmdUD2LH0kQhHMzJ+2ZedIcgQ7exgwt:M/e46AvTkmioH0kSwOb2
    TLSH:2AF3B547A16760F9D6BFD07996933626F9A134504334AF6B86408E231A33F70F63E729
    File Content Preview:MZ......................@..........................T....................!..L.!This program cannot be run in DOS mode....$........{...............q.......q..............-o..............-o......-o......Rich............................PE..d...x?.e.........."
    Icon Hash:7ae282899bbab082
    Entrypoint:0x18000f2f0
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x180000000
    Subsystem:windows cui
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
    Time Stamp:0x65EF3F78 [Mon Mar 11 17:29:28 2024 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:6
    OS Version Minor:0
    File Version Major:6
    File Version Minor:0
    Subsystem Version Major:6
    Subsystem Version Minor:0
    Import Hash:18ecba85a4db5cb9282cb4f36e09b31d
    Instruction
    dec eax
    sub esp, 38h
    dec esp
    mov dword ptr [esp+30h], eax
    mov dword ptr [esp+24h], edx
    dec eax
    mov dword ptr [esp+28h], ecx
    cmp dword ptr [esp+24h], 01h
    jne 00007F17ADCB7997h
    call 00007F17ADCC52B7h
    mov eax, 00000001h
    dec eax
    add esp, 38h
    ret
    nop dword ptr [eax+eax+00000000h]
    push esi
    dec eax
    sub esp, 000001C0h
    dec eax
    mov dword ptr [esp+000000B0h], ecx
    dec eax
    lea ecx, dword ptr [esp+68h]
    call 00007F17ADCCA4BBh
    dec eax
    lea ecx, dword ptr [esp+50h]
    call 00007F17ADCCA4B1h
    dec eax
    lea edx, dword ptr [esp+68h]
    dec esp
    lea eax, dword ptr [esp+50h]
    xor ecx, ecx
    call 00007F17ADCB3F80h
    test al, 01h
    jne 00007F17ADCB79A8h
    dec eax
    mov dword ptr [esp+38h], 00000000h
    mov dword ptr [esp+28h], 00000001h
    jmp 00007F17ADCB7AB8h
    call 00007F17ADCB4D51h
    dec eax
    mov ecx, 80000001h
    dec eax
    mov edx, 80000002h
    test al, 01h
    dec eax
    cmovne ecx, edx
    dec eax
    mov dword ptr [esp+48h], ecx
    mov dword ptr [esp+44h], 00000000h
    dec eax
    mov dword ptr [esp+30h], 00000000h
    dec eax
    lea ecx, dword ptr [esp+50h]
    dec eax
    lea edx, dword ptr [esp+00000098h]
    call 00007F17ADCCC395h
    dec eax
    lea ecx, dword ptr [esp+00000098h]
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x277400x84.rdata
    IMAGE_DIRECTORY_ENTRY_IMPORT0x277c40x3c.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x4be.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2c0000x22d4.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000xc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x250000x30.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x23e7e0x24000926d82e674cf6ca9a1828583461fd805False0.4482218424479167data5.932744776119157IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x250000x28840x2a00c15e937d9b2c0dd3e6f1020a7b43f241False0.44419642857142855data5.602639422845107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0x280000x354c0x200e0d111e3c2ecb20c06b8e94025777cf3False0.0703125data0.3911774675255742IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .pdata0x2c0000x22d40x240070cd2713f641b70f83c8ccd1006c041fFalse0.4742838541666667data5.186010432208239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x2f0000xc0x2009c0d2fd8c1db82fd32404a48578bf055False0.048828125data0.13872951814887827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    .rsrc0x300000x4be0x6009d3239eca80b03ce1878ad0ea944f137False0.3697916666666667data3.4708182985183704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_VERSION0x300a00x2dcdataEnglishUnited States0.4726775956284153
    RT_MANIFEST0x3037c0x142ASCII text, with CRLF line terminatorsEnglishUnited States0.5745341614906833
    DLLImport
    KERNEL32.dllGetLastError, LocalFree, CloseHandle
    ADVAPI32.dllRegCloseKey
    NameOrdinalAddress
    Hdooie10x18001c4d0
    _invalid_parameter_noinfo_noreturn20x18001ab00
    abort30x18001e430
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Mar 28, 2024 16:18:49.241309881 CET1.1.1.1192.168.2.90xb9abNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
    Mar 28, 2024 16:18:49.241309881 CET1.1.1.1192.168.2.90xb9abNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:5
    Start time:16:18:50
    Start date:28/03/2024
    Path:C:\Windows\System32\loaddll64.exe
    Wow64 process (32bit):false
    Commandline:loaddll64.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll"
    Imagebase:0x7ff77afb0000
    File size:165'888 bytes
    MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:6
    Start time:16:18:50
    Start date:28/03/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff70f010000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:8
    Start time:16:18:50
    Start date:28/03/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1
    Imagebase:0x7ff623470000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:9
    Start time:16:18:50
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,Hdooie
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:11
    Start time:16:18:50
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",#1
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:13
    Start time:16:18:53
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,_invalid_parameter_noinfo_noreturn
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:16
    Start time:16:18:54
    Start date:28/03/2024
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7460 -s 336
    Imagebase:0x7ff7edf90000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:18
    Start time:16:18:56
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\6sg60cSBIQ.dll,abort
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:20
    Start time:16:18:57
    Start date:28/03/2024
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7636 -s 328
    Imagebase:0x7ff7edf90000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:21
    Start time:16:18:59
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",Hdooie
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:22
    Start time:16:18:59
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",_invalid_parameter_noinfo_noreturn
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:23
    Start time:16:18:59
    Start date:28/03/2024
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe "C:\Users\user\Desktop\6sg60cSBIQ.dll",abort
    Imagebase:0x7ff7b1a70000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Has exited:true

    Target ID:26
    Start time:16:19:00
    Start date:28/03/2024
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7756 -s 340
    Imagebase:0x7ff7edf90000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Has exited:true

    Target ID:27
    Start time:16:19:00
    Start date:28/03/2024
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7772 -s 336
    Imagebase:0x7ff7edf90000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:0.2%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:4.8%
      Total number of Nodes:1635
      Total number of Limit Nodes:0
      execution_graph 12452 7ff8e7ba38c0 12455 7ff8e7ba2b80 12452->12455 12454 7ff8e7ba38de 12456 7ff8e7ba2b99 12455->12456 12457 7ff8e7bb8040 RtlAllocateHeap 12456->12457 12458 7ff8e7ba2beb 12456->12458 12457->12458 12458->12454 13393 7ff8e7ba4040 13394 7ff8e7ba405f 13393->13394 13398 7ff8e7ba4052 13393->13398 13395 7ff8e7bc1e60 RtlAllocateHeap 13394->13395 13396 7ff8e7ba4069 13395->13396 13399 7ff8e7bb44f0 13396->13399 13400 7ff8e7bb4550 13399->13400 13401 7ff8e7bb4508 13399->13401 13402 7ff8e7bb4557 13400->13402 13403 7ff8e7bb459f 13400->13403 13406 7ff8e7bc1aa0 RtlAllocateHeap 13401->13406 13407 7ff8e7bc1aa0 RtlAllocateHeap 13402->13407 13404 7ff8e7bb45a6 13403->13404 13405 7ff8e7bb45ee 13403->13405 13410 7ff8e7bc1aa0 RtlAllocateHeap 13404->13410 13408 7ff8e7bb4600 13405->13408 13409 7ff8e7bb4648 13405->13409 13415 7ff8e7bb452c 13406->13415 13407->13415 13418 7ff8e7bc1aa0 RtlAllocateHeap 13408->13418 13411 7ff8e7bb4697 13409->13411 13412 7ff8e7bb464f 13409->13412 13410->13415 13413 7ff8e7bb46e6 13411->13413 13414 7ff8e7bb469e 13411->13414 13420 7ff8e7bc1aa0 RtlAllocateHeap 13412->13420 13416 7ff8e7bb472c 13413->13416 13417 7ff8e7bb46ed 13413->13417 13421 7ff8e7bc1aa0 RtlAllocateHeap 13414->13421 13415->13398 13419 7ff8e7bb4733 13416->13419 13423 7ff8e7bb476f 13416->13423 13422 7ff8e7bc1aa0 RtlAllocateHeap 13417->13422 13418->13415 13424 7ff8e7bc1aa0 RtlAllocateHeap 13419->13424 13420->13415 13421->13415 13422->13415 13423->13415 13425 7ff8e7bc1aa0 RtlAllocateHeap 13423->13425 13424->13415 13425->13415 12459 7ff8e7ba88c0 12464 7ff8e7ba5c30 12459->12464 12461 7ff8e7ba88f0 12462 7ff8e7ba8916 12461->12462 12473 7ff8e7bae250 12461->12473 12465 7ff8e7ba5c49 12464->12465 12466 7ff8e7ba5c9a 12465->12466 12467 7ff8e7ba5c5e 12465->12467 12469 7ff8e7ba2b80 RtlAllocateHeap 12466->12469 12472 7ff8e7ba5c68 12466->12472 12468 7ff8e7bb8040 RtlAllocateHeap 12467->12468 12468->12472 12470 7ff8e7ba5cb7 12469->12470 12470->12472 12477 7ff8e7ba9b70 12470->12477 12472->12461 12474 7ff8e7bae28a 12473->12474 12476 7ff8e7bae2be 12474->12476 12488 7ff8e7bb9ab0 12474->12488 12476->12462 12478 7ff8e7ba9b89 12477->12478 12479 7ff8e7ba9b9e 12478->12479 12480 7ff8e7ba9bbc 12478->12480 12484 7ff8e7bb6860 12479->12484 12482 7ff8e7bb8040 RtlAllocateHeap 12480->12482 12483 7ff8e7ba9bb2 12482->12483 12483->12472 12485 7ff8e7bb687a 12484->12485 12486 7ff8e7bb8040 RtlAllocateHeap 12485->12486 12487 7ff8e7bb68d1 12485->12487 12486->12487 12487->12483 12489 7ff8e7bb9ae1 12488->12489 12490 7ff8e7bb9ac6 12488->12490 12492 7ff8e7bb3580 12489->12492 12490->12476 12493 7ff8e7bb3596 12492->12493 12495 7ff8e7bb35a0 12492->12495 12494 7ff8e7bb8040 RtlAllocateHeap 12493->12494 12494->12495 12495->12490 13651 7ff8e7bb29c0 13652 7ff8e7bbf7a0 RtlAllocateHeap 13651->13652 13653 7ff8e7bb29e3 13652->13653 13654 7ff8e7bb29e7 13653->13654 13655 7ff8e7bc10e0 RtlAllocateHeap 13653->13655 13656 7ff8e7bb2a32 13655->13656 13656->13654 13657 7ff8e7baf120 RtlAllocateHeap 13656->13657 13657->13654 13658 7ff8e7bb6dc0 13659 7ff8e7bb6df8 13658->13659 13660 7ff8e7bb6e5e 13659->13660 13661 7ff8e7bc1730 RtlAllocateHeap 13659->13661 13662 7ff8e7bb6e96 13661->13662 13663 7ff8e7bc2120 RtlAllocateHeap 13662->13663 13664 7ff8e7bb6ec2 13663->13664 13664->13660 13665 7ff8e7bc4df0 RtlAllocateHeap 13664->13665 13665->13660 14298 7ff8e7baa140 14299 7ff8e7baa15a 14298->14299 14300 7ff8e7bc1e60 RtlAllocateHeap 14299->14300 14301 7ff8e7baa17d 14300->14301 14302 7ff8e7bb44f0 RtlAllocateHeap 14301->14302 14303 7ff8e7baa18b 14302->14303 14304 7ff8e7bb2140 14305 7ff8e7bc32c0 RtlAllocateHeap 14304->14305 14306 7ff8e7bb215c 14305->14306 14307 7ff8e7bc2fe0 RtlAllocateHeap 14306->14307 14308 7ff8e7bb216f 14307->14308 14309 7ff8e7bc1580 RtlAllocateHeap 14308->14309 14310 7ff8e7bb2182 14309->14310 14311 7ff8e7bb8510 RtlAllocateHeap 14310->14311 14312 7ff8e7bb218c 14311->14312 13426 7ff8e7bba440 13427 7ff8e7bc32c0 RtlAllocateHeap 13426->13427 13428 7ff8e7bba45b 13427->13428 13429 7ff8e7bc2fe0 RtlAllocateHeap 13428->13429 13430 7ff8e7bba46e 13429->13430 13431 7ff8e7bb8510 RtlAllocateHeap 13430->13431 13432 7ff8e7bba480 13431->13432 13433 7ff8e7bc2f10 RtlAllocateHeap 13432->13433 13434 7ff8e7bba484 13432->13434 13433->13434 13435 7ff8e7bbe440 13436 7ff8e7bbe459 13435->13436 13439 7ff8e7bbe4e3 13436->13439 13440 7ff8e7bb8040 RtlAllocateHeap 13436->13440 13437 7ff8e7bc10e0 RtlAllocateHeap 13438 7ff8e7bbe4f0 13437->13438 13439->13437 13439->13438 13440->13439 14316 7ff8e7bb8d40 14317 7ff8e7bb8d60 14316->14317 14318 7ff8e7bbef50 RtlAllocateHeap 14317->14318 14319 7ff8e7bb8d7e 14318->14319 14320 7ff8e7bc14a0 RtlAllocateHeap 14319->14320 14323 7ff8e7bb8db9 14319->14323 14321 7ff8e7bb8d9b 14320->14321 14322 7ff8e7bc1c40 RtlAllocateHeap 14321->14322 14322->14323 12496 7ff8e7ba84d0 12505 7ff8e7bc14a0 12496->12505 12502 7ff8e7ba8516 12503 7ff8e7ba8527 12502->12503 12519 7ff8e7ba7550 12502->12519 12506 7ff8e7bc14d5 12505->12506 12523 7ff8e7bc3550 12506->12523 12509 7ff8e7bc2020 12510 7ff8e7bc203e 12509->12510 12532 7ff8e7bc1e20 12510->12532 12513 7ff8e7ba4720 12514 7ff8e7ba4739 12513->12514 12518 7ff8e7ba4755 12514->12518 12552 7ff8e7bbef50 12514->12552 12516 7ff8e7ba4798 12516->12518 12560 7ff8e7bc1c40 12516->12560 12518->12502 12520 7ff8e7ba757a 12519->12520 12522 7ff8e7ba75ae 12519->12522 12521 7ff8e7bb8040 RtlAllocateHeap 12520->12521 12520->12522 12521->12522 12522->12503 12526 7ff8e7bc1d40 12523->12526 12525 7ff8e7ba84f8 12525->12509 12529 7ff8e7bbf270 12526->12529 12528 7ff8e7bc1d5f 12528->12525 12530 7ff8e7bb8040 RtlAllocateHeap 12529->12530 12531 7ff8e7bbf283 12530->12531 12531->12528 12537 7ff8e7bc1730 12532->12537 12536 7ff8e7ba8507 12536->12513 12538 7ff8e7bc174e 12537->12538 12539 7ff8e7bb8040 RtlAllocateHeap 12538->12539 12540 7ff8e7bc1756 12539->12540 12541 7ff8e7bc0b10 12540->12541 12542 7ff8e7bc0b34 12541->12542 12544 7ff8e7bc0b41 12541->12544 12545 7ff8e7bc1ce0 12542->12545 12544->12536 12546 7ff8e7bc1d01 12545->12546 12547 7ff8e7bc1cff 12545->12547 12546->12547 12549 7ff8e7bc24c0 12546->12549 12547->12544 12550 7ff8e7bb3580 RtlAllocateHeap 12549->12550 12551 7ff8e7bc24e8 12550->12551 12551->12547 12553 7ff8e7bbef92 12552->12553 12559 7ff8e7bbef81 12552->12559 12554 7ff8e7bc2020 RtlAllocateHeap 12553->12554 12553->12559 12555 7ff8e7bbf021 12554->12555 12556 7ff8e7bc2020 RtlAllocateHeap 12555->12556 12557 7ff8e7bbf036 12556->12557 12564 7ff8e7bc2ec0 12557->12564 12559->12516 12561 7ff8e7bc1c60 12560->12561 12562 7ff8e7bc1cc4 12561->12562 12563 7ff8e7bc1d40 RtlAllocateHeap 12561->12563 12562->12518 12563->12562 12565 7ff8e7bc2edf 12564->12565 12568 7ff8e7bc2d80 12565->12568 12567 7ff8e7bc2efa 12567->12559 12569 7ff8e7bc2db2 12568->12569 12570 7ff8e7bc2dbf 12568->12570 12571 7ff8e7bc24c0 RtlAllocateHeap 12569->12571 12570->12567 12571->12570 13441 7ff8e7baec50 13442 7ff8e7baec6a 13441->13442 13445 7ff8e7bb30f0 13442->13445 13444 7ff8e7baec83 13446 7ff8e7bb3111 13445->13446 13448 7ff8e7bb3107 13445->13448 13446->13448 13449 7ff8e7ba5d20 13446->13449 13448->13444 13450 7ff8e7ba5d4a 13449->13450 13451 7ff8e7bb8040 RtlAllocateHeap 13450->13451 13452 7ff8e7ba5dfb 13450->13452 13451->13452 13452->13448 13453 7ff8e7bb7c50 13454 7ff8e7bc1e60 RtlAllocateHeap 13453->13454 13455 7ff8e7bb7c82 13454->13455 13456 7ff8e7bc0a80 RtlAllocateHeap 13455->13456 13458 7ff8e7bb7c8f 13456->13458 13457 7ff8e7bc0840 RtlAllocateHeap 13457->13458 13458->13457 13459 7ff8e7bb7cd4 13458->13459 14324 7ff8e7baf950 14325 7ff8e7ba6490 2 API calls 14324->14325 14326 7ff8e7baf968 14325->14326 12572 7ff8e7bbc4d0 12575 7ff8e7bbcc30 12572->12575 12574 7ff8e7bbc4d9 12576 7ff8e7bbcc4c 12575->12576 12598 7ff8e7bbcc59 12576->12598 12599 7ff8e7bbab30 12576->12599 12578 7ff8e7bbcc8d 12580 7ff8e7bbccbb 12578->12580 12578->12598 12603 7ff8e7ba6120 12578->12603 12581 7ff8e7bc1730 RtlAllocateHeap 12580->12581 12580->12598 12582 7ff8e7bbcd05 12581->12582 12583 7ff8e7bc1730 RtlAllocateHeap 12582->12583 12584 7ff8e7bbcd0f 12583->12584 12619 7ff8e7bc0180 12584->12619 12586 7ff8e7bbcd1b 12587 7ff8e7bbcd74 12586->12587 12588 7ff8e7bbcd2c 12586->12588 12590 7ff8e7bc2020 RtlAllocateHeap 12587->12590 12589 7ff8e7bc2020 RtlAllocateHeap 12588->12589 12597 7ff8e7bbcd50 12589->12597 12591 7ff8e7bbcd98 12590->12591 12592 7ff8e7bbcdc7 12591->12592 12594 7ff8e7bbcdc5 12591->12594 12622 7ff8e7ba6a70 12592->12622 12595 7ff8e7bc2020 RtlAllocateHeap 12594->12595 12595->12597 12639 7ff8e7bbf5b0 12597->12639 12598->12574 12600 7ff8e7bbab64 12599->12600 12602 7ff8e7bbab4c 12599->12602 12645 7ff8e7bb73d0 12600->12645 12602->12578 12604 7ff8e7ba613c 12603->12604 12618 7ff8e7ba6132 12603->12618 12605 7ff8e7bc1e60 RtlAllocateHeap 12604->12605 12606 7ff8e7ba6146 12605->12606 12707 7ff8e7ba4d90 12606->12707 12608 7ff8e7ba6150 12609 7ff8e7bc1e60 RtlAllocateHeap 12608->12609 12610 7ff8e7ba615a 12609->12610 12715 7ff8e7bc0640 12610->12715 12612 7ff8e7ba6164 12719 7ff8e7bac730 12612->12719 12614 7ff8e7ba6169 12615 7ff8e7bc3db0 RtlAllocateHeap 12614->12615 12616 7ff8e7ba6191 12615->12616 12617 7ff8e7bc3db0 RtlAllocateHeap 12616->12617 12617->12618 12618->12580 12741 7ff8e7bb3fe0 12619->12741 12621 7ff8e7bc0194 12621->12586 12623 7ff8e7bc1730 RtlAllocateHeap 12622->12623 12624 7ff8e7ba6a92 12623->12624 12625 7ff8e7bc2020 RtlAllocateHeap 12624->12625 12626 7ff8e7ba6ab6 12625->12626 12745 7ff8e7bc42e0 12626->12745 12629 7ff8e7bc42e0 RtlAllocateHeap 12630 7ff8e7ba6acd 12629->12630 12631 7ff8e7bc2020 RtlAllocateHeap 12630->12631 12632 7ff8e7ba6aea 12631->12632 12748 7ff8e7bb11c0 12632->12748 12634 7ff8e7bc2020 RtlAllocateHeap 12635 7ff8e7ba6b0a 12634->12635 12635->12634 12636 7ff8e7ba6bb9 12635->12636 12638 7ff8e7ba6b5f 12635->12638 12761 7ff8e7bc18e0 12636->12761 12638->12597 12640 7ff8e7bbf5e8 12639->12640 12642 7ff8e7bbf617 12639->12642 12780 7ff8e7ba19d0 12640->12780 12643 7ff8e7bbf747 CloseHandle 12642->12643 12644 7ff8e7bbf61d 12642->12644 12643->12644 12644->12598 12646 7ff8e7bb73e9 12645->12646 12653 7ff8e7bc1aa0 12646->12653 12652 7ff8e7bb740f 12652->12602 12654 7ff8e7bc1abe 12653->12654 12669 7ff8e7bc2fa0 12654->12669 12657 7ff8e7bc4b60 12688 7ff8e7bc4100 12657->12688 12660 7ff8e7bb3e50 12694 7ff8e7bc3db0 12660->12694 12662 7ff8e7bb3e6e 12663 7ff8e7bbef50 RtlAllocateHeap 12662->12663 12665 7ff8e7bb3e9b 12663->12665 12666 7ff8e7bb3f60 12665->12666 12668 7ff8e7bb3ebb 12665->12668 12699 7ff8e7bc3770 12665->12699 12667 7ff8e7bc3770 RtlAllocateHeap 12666->12667 12667->12668 12668->12652 12674 7ff8e7bc1e60 12669->12674 12673 7ff8e7bb73f6 12673->12657 12675 7ff8e7bb8040 RtlAllocateHeap 12674->12675 12676 7ff8e7bc1e79 12675->12676 12677 7ff8e7bc0fb0 12676->12677 12678 7ff8e7bc0fe1 12677->12678 12679 7ff8e7bc0fd4 12677->12679 12678->12673 12681 7ff8e7bc0a80 12679->12681 12682 7ff8e7bc0aa1 12681->12682 12684 7ff8e7bc0a9f 12681->12684 12682->12684 12685 7ff8e7bc1b10 12682->12685 12684->12678 12686 7ff8e7bb3580 RtlAllocateHeap 12685->12686 12687 7ff8e7bc1b38 12686->12687 12687->12684 12691 7ff8e7bc4350 12688->12691 12690 7ff8e7bb7400 12690->12660 12692 7ff8e7bbf270 RtlAllocateHeap 12691->12692 12693 7ff8e7bc436e 12692->12693 12693->12690 12695 7ff8e7bc1730 RtlAllocateHeap 12694->12695 12696 7ff8e7bc3dd6 12695->12696 12703 7ff8e7bc2120 12696->12703 12698 7ff8e7bc3de2 12698->12662 12700 7ff8e7bc3790 12699->12700 12701 7ff8e7bc3805 12700->12701 12702 7ff8e7bc4350 RtlAllocateHeap 12700->12702 12701->12665 12702->12701 12704 7ff8e7bc213f 12703->12704 12705 7ff8e7bc2141 12703->12705 12704->12698 12705->12704 12706 7ff8e7bc1ce0 RtlAllocateHeap 12705->12706 12706->12704 12708 7ff8e7ba4db0 12707->12708 12709 7ff8e7bc1aa0 RtlAllocateHeap 12708->12709 12710 7ff8e7ba4dbd 12709->12710 12722 7ff8e7bb94f0 12710->12722 12712 7ff8e7ba4e16 12729 7ff8e7bc2180 12712->12729 12714 7ff8e7ba4e25 12714->12608 12716 7ff8e7bc0689 12715->12716 12717 7ff8e7bb94f0 RtlAllocateHeap 12716->12717 12718 7ff8e7bc0717 12717->12718 12718->12612 12720 7ff8e7bc0180 RtlAllocateHeap 12719->12720 12721 7ff8e7bac741 12720->12721 12721->12614 12723 7ff8e7bc1e60 RtlAllocateHeap 12722->12723 12724 7ff8e7bb9521 12723->12724 12725 7ff8e7bc0a80 RtlAllocateHeap 12724->12725 12726 7ff8e7bb952e 12725->12726 12728 7ff8e7bb9585 12726->12728 12733 7ff8e7bc0840 12726->12733 12728->12712 12730 7ff8e7bc219f 12729->12730 12737 7ff8e7bc48c0 12730->12737 12732 7ff8e7bc21ba 12732->12714 12734 7ff8e7bc0885 12733->12734 12735 7ff8e7bc0864 12733->12735 12734->12726 12736 7ff8e7bc0a80 RtlAllocateHeap 12735->12736 12736->12734 12738 7ff8e7bc4904 12737->12738 12739 7ff8e7bc4911 12737->12739 12740 7ff8e7bc1b10 RtlAllocateHeap 12738->12740 12739->12732 12740->12739 12742 7ff8e7bb4011 12741->12742 12743 7ff8e7bb8040 RtlAllocateHeap 12742->12743 12744 7ff8e7bb4080 12742->12744 12743->12744 12744->12621 12767 7ff8e7bc1150 12745->12767 12749 7ff8e7bc1730 RtlAllocateHeap 12748->12749 12750 7ff8e7bb11eb 12749->12750 12751 7ff8e7bc2020 RtlAllocateHeap 12750->12751 12752 7ff8e7bb120f 12751->12752 12775 7ff8e7ba81b0 12752->12775 12754 7ff8e7bb1242 12754->12635 12755 7ff8e7bc1730 RtlAllocateHeap 12759 7ff8e7bb1229 12755->12759 12756 7ff8e7bc2020 RtlAllocateHeap 12756->12759 12757 7ff8e7ba81b0 RtlAllocateHeap 12757->12759 12758 7ff8e7bc3250 RtlAllocateHeap 12758->12759 12759->12754 12759->12755 12759->12756 12759->12757 12759->12758 12760 7ff8e7bb11c0 RtlAllocateHeap 12759->12760 12760->12759 12762 7ff8e7bc190d 12761->12762 12763 7ff8e7bc1730 RtlAllocateHeap 12762->12763 12764 7ff8e7bc1998 12763->12764 12765 7ff8e7bc0b10 RtlAllocateHeap 12764->12765 12766 7ff8e7bc19b4 12765->12766 12766->12638 12770 7ff8e7bc1780 12767->12770 12769 7ff8e7ba6ac0 12769->12629 12771 7ff8e7bbf270 RtlAllocateHeap 12770->12771 12773 7ff8e7bc17cc 12771->12773 12772 7ff8e7bc1730 RtlAllocateHeap 12772->12773 12773->12772 12774 7ff8e7bc17fa 12773->12774 12774->12769 12776 7ff8e7bb8040 RtlAllocateHeap 12775->12776 12777 7ff8e7ba81ce 12776->12777 12778 7ff8e7ba81db 12777->12778 12779 7ff8e7bc2020 RtlAllocateHeap 12777->12779 12778->12759 12779->12778 12781 7ff8e7ba1a1e 12780->12781 12791 7ff8e7ba1a14 12780->12791 12782 7ff8e7bc2020 RtlAllocateHeap 12781->12782 12781->12791 12783 7ff8e7ba1a88 12782->12783 12784 7ff8e7bc2020 RtlAllocateHeap 12783->12784 12785 7ff8e7ba1a9d 12784->12785 12786 7ff8e7bc2ec0 RtlAllocateHeap 12785->12786 12787 7ff8e7ba1ab2 12786->12787 12788 7ff8e7bb8040 RtlAllocateHeap 12787->12788 12787->12791 12789 7ff8e7ba1c79 12788->12789 12790 7ff8e7ba1e60 CloseHandle 12789->12790 12789->12791 12790->12791 12791->12642 12796 7ff8e7ba80e0 12797 7ff8e7ba811b 12796->12797 12798 7ff8e7ba814c 12797->12798 12800 7ff8e7bb0ee0 12797->12800 12801 7ff8e7bb0f2c 12800->12801 12808 7ff8e7ba1980 12801->12808 12803 7ff8e7bb0f6a 12804 7ff8e7bae250 RtlAllocateHeap 12803->12804 12807 7ff8e7bb0fbf 12803->12807 12805 7ff8e7bb0fbb 12804->12805 12806 7ff8e7bb9ab0 RtlAllocateHeap 12805->12806 12805->12807 12806->12807 12807->12798 12809 7ff8e7bb8040 RtlAllocateHeap 12808->12809 12810 7ff8e7ba1998 12809->12810 12810->12803 13460 7ff8e7ba7260 13461 7ff8e7ba7284 13460->13461 13462 7ff8e7bb8040 RtlAllocateHeap 13461->13462 13465 7ff8e7ba72df 13461->13465 13463 7ff8e7ba73cc 13462->13463 13464 7ff8e7ba7550 RtlAllocateHeap 13463->13464 13463->13465 13464->13465 12811 7ff8e7bb78e0 12812 7ff8e7bb7959 12811->12812 12813 7ff8e7bb792d 12811->12813 12815 7ff8e7bc3580 RtlAllocateHeap 12812->12815 12817 7ff8e7bc3580 12813->12817 12816 7ff8e7bb7953 12815->12816 12820 7ff8e7bc2240 12817->12820 12819 7ff8e7bc35b6 12819->12816 12823 7ff8e7bc2b20 12820->12823 12822 7ff8e7bc2272 12822->12819 12826 7ff8e7bc2b4f 12823->12826 12824 7ff8e7bc2b8f 12824->12822 12825 7ff8e7bb9ab0 RtlAllocateHeap 12825->12826 12826->12824 12826->12825 13466 7ff8e7bb1660 13467 7ff8e7bb1685 13466->13467 13468 7ff8e7bbef50 RtlAllocateHeap 13467->13468 13469 7ff8e7bb1692 13467->13469 13468->13469 14334 7ff8e7bbd960 14335 7ff8e7bc1730 RtlAllocateHeap 14334->14335 14336 7ff8e7bbd979 14335->14336 14345 7ff8e7ba63f0 14336->14345 14338 7ff8e7bbd988 14339 7ff8e7bc1730 RtlAllocateHeap 14338->14339 14344 7ff8e7bbd99d 14338->14344 14340 7ff8e7bbda2b 14339->14340 14341 7ff8e7bc0b10 RtlAllocateHeap 14340->14341 14342 7ff8e7bbda4a 14341->14342 14343 7ff8e7bc2ec0 RtlAllocateHeap 14342->14343 14343->14344 14346 7ff8e7ba6409 14345->14346 14347 7ff8e7bc2020 RtlAllocateHeap 14346->14347 14350 7ff8e7ba642d 14346->14350 14348 7ff8e7ba6443 14347->14348 14351 7ff8e7bc35d0 14348->14351 14350->14338 14352 7ff8e7bc2870 RtlAllocateHeap 14351->14352 14353 7ff8e7bc35f5 14352->14353 14353->14350 12827 7ff8e7baf2f0 12828 7ff8e7baf309 12827->12828 12829 7ff8e7baf30e 12827->12829 12830 7ff8e7bbcc30 3 API calls 12828->12830 12830->12829 13474 7ff8e7baee70 13475 7ff8e7bab900 RtlAllocateHeap 13474->13475 13476 7ff8e7baee8e 13475->13476 13477 7ff8e7bae250 RtlAllocateHeap 13476->13477 13478 7ff8e7baeedc 13477->13478 13479 7ff8e7bae250 RtlAllocateHeap 13478->13479 13484 7ff8e7baeee0 13478->13484 13480 7ff8e7baef33 13479->13480 13481 7ff8e7bae250 RtlAllocateHeap 13480->13481 13480->13484 13482 7ff8e7baef8e 13481->13482 13483 7ff8e7ba6490 2 API calls 13482->13483 13482->13484 13485 7ff8e7baefbe 13483->13485 13485->13484 13486 7ff8e7bc0fb0 RtlAllocateHeap 13485->13486 13487 7ff8e7baf047 13486->13487 13487->13484 13488 7ff8e7bc0c80 RtlAllocateHeap 13487->13488 13488->13484 13673 7ff8e7bad9f0 13674 7ff8e7bada08 13673->13674 13710 7ff8e7ba7e20 13674->13710 13676 7ff8e7ba6120 RtlAllocateHeap 13678 7ff8e7badac7 13676->13678 13677 7ff8e7bada60 13677->13676 13679 7ff8e7bac930 RtlAllocateHeap 13678->13679 13683 7ff8e7badacd 13678->13683 13680 7ff8e7badb1e 13679->13680 13681 7ff8e7bc2020 RtlAllocateHeap 13680->13681 13682 7ff8e7badb50 13681->13682 13722 7ff8e7bafea0 13682->13722 13869 7ff8e7bae790 13683->13869 13686 7ff8e7badbb5 13687 7ff8e7ba6fe0 2 API calls 13686->13687 13688 7ff8e7badbfe 13687->13688 13689 7ff8e7bc4650 RtlAllocateHeap 13688->13689 13690 7ff8e7badc02 13688->13690 13689->13690 13876 7ff8e7ba1940 13690->13876 13694 7ff8e7badc81 13695 7ff8e7bc2020 RtlAllocateHeap 13694->13695 13709 7ff8e7badd66 13694->13709 13703 7ff8e7badcfc 13695->13703 13696 7ff8e7badde7 13702 7ff8e7bade13 13696->13702 13954 7ff8e7bae630 13696->13954 13699 7ff8e7badda5 13919 7ff8e7ba4ea0 13699->13919 13700 7ff8e7badc2c 13700->13694 13700->13699 13879 7ff8e7bb1e10 13700->13879 13882 7ff8e7ba22e0 13700->13882 13704 7ff8e7ba6fe0 2 API calls 13703->13704 13705 7ff8e7badd62 13704->13705 13705->13709 13913 7ff8e7bc21f0 13705->13913 13708 7ff8e7ba6df0 RtlAllocateHeap 13708->13709 13916 7ff8e7ba7df0 13709->13916 13711 7ff8e7ba7e29 13710->13711 13712 7ff8e7bbab30 RtlAllocateHeap 13711->13712 13721 7ff8e7ba7e2d 13711->13721 13713 7ff8e7ba7e40 13712->13713 13713->13721 13962 7ff8e7baaf20 13713->13962 13715 7ff8e7ba7e69 13715->13721 13965 7ff8e7ba9aa0 13715->13965 13717 7ff8e7ba7e79 13717->13721 13969 7ff8e7baec90 13717->13969 13721->13677 13723 7ff8e7bafec2 13722->13723 13724 7ff8e7bc2020 RtlAllocateHeap 13723->13724 13729 7ff8e7bafeec 13723->13729 13725 7ff8e7baff0b 13724->13725 13726 7ff8e7bc14a0 RtlAllocateHeap 13725->13726 13725->13729 13727 7ff8e7baff52 13726->13727 13728 7ff8e7ba4720 RtlAllocateHeap 13727->13728 13730 7ff8e7baff64 13728->13730 13729->13683 13730->13729 13731 7ff8e7ba79b0 RtlAllocateHeap 13730->13731 13732 7ff8e7bb0098 13731->13732 13733 7ff8e7bc1730 RtlAllocateHeap 13732->13733 13734 7ff8e7bb00a5 13733->13734 13735 7ff8e7bb1800 RtlAllocateHeap 13734->13735 13736 7ff8e7bb00c3 13735->13736 13737 7ff8e7bc3db0 RtlAllocateHeap 13736->13737 13738 7ff8e7bb00d8 13737->13738 13739 7ff8e7ba81b0 RtlAllocateHeap 13738->13739 13740 7ff8e7bb00f5 13739->13740 14032 7ff8e7ba52a0 13740->14032 13742 7ff8e7bb0119 13742->13729 13743 7ff8e7bc42e0 RtlAllocateHeap 13742->13743 13744 7ff8e7bb013c 13743->13744 13745 7ff8e7bc42e0 RtlAllocateHeap 13744->13745 13746 7ff8e7bb0149 13745->13746 13747 7ff8e7bc42e0 RtlAllocateHeap 13746->13747 13748 7ff8e7bb0156 13747->13748 13749 7ff8e7bb11c0 RtlAllocateHeap 13748->13749 13760 7ff8e7bb0180 13749->13760 13750 7ff8e7bb0194 13751 7ff8e7bb02be 13750->13751 13754 7ff8e7bb02bc 13750->13754 13752 7ff8e7bc18e0 RtlAllocateHeap 13751->13752 13765 7ff8e7bb02ea 13752->13765 13753 7ff8e7bc42e0 RtlAllocateHeap 13753->13760 14041 7ff8e7bc2870 13754->14041 13756 7ff8e7bb11c0 RtlAllocateHeap 13756->13760 13757 7ff8e7bb0376 13758 7ff8e7bc18e0 RtlAllocateHeap 13757->13758 13758->13765 13759 7ff8e7bc1730 RtlAllocateHeap 13761 7ff8e7bb03f9 13759->13761 13760->13750 13760->13753 13760->13756 14035 7ff8e7bc3250 13760->14035 13763 7ff8e7bc2020 RtlAllocateHeap 13761->13763 13764 7ff8e7bb040e 13763->13764 13766 7ff8e7bc2020 RtlAllocateHeap 13764->13766 13765->13759 13767 7ff8e7bb042b 13766->13767 13768 7ff8e7ba81b0 RtlAllocateHeap 13767->13768 13769 7ff8e7bb0448 13768->13769 14046 7ff8e7bb3f90 13769->14046 13772 7ff8e7bc1730 RtlAllocateHeap 13773 7ff8e7bb0512 13772->13773 13774 7ff8e7bb1800 RtlAllocateHeap 13773->13774 13775 7ff8e7bb0530 13774->13775 13776 7ff8e7bc3db0 RtlAllocateHeap 13775->13776 13777 7ff8e7bb0545 13776->13777 13778 7ff8e7ba81b0 RtlAllocateHeap 13777->13778 13779 7ff8e7bb0562 13778->13779 13780 7ff8e7ba52a0 RtlAllocateHeap 13779->13780 13781 7ff8e7bb058f 13780->13781 13781->13729 14050 7ff8e7bc3f90 13781->14050 13785 7ff8e7bb05dd 13786 7ff8e7bc4950 RtlAllocateHeap 13785->13786 13787 7ff8e7bb0606 13786->13787 13788 7ff8e7bc4950 RtlAllocateHeap 13787->13788 13789 7ff8e7bb0631 13788->13789 13790 7ff8e7bc4950 RtlAllocateHeap 13789->13790 13791 7ff8e7bb065c 13790->13791 13792 7ff8e7bc4950 RtlAllocateHeap 13791->13792 13793 7ff8e7bb0687 13792->13793 13794 7ff8e7bc4950 RtlAllocateHeap 13793->13794 13795 7ff8e7bb06b2 13794->13795 13796 7ff8e7bc4950 RtlAllocateHeap 13795->13796 13797 7ff8e7bb06dd 13796->13797 13798 7ff8e7bc4950 RtlAllocateHeap 13797->13798 13800 7ff8e7bb0708 13798->13800 13799 7ff8e7bb0755 13801 7ff8e7bc3f90 RtlAllocateHeap 13799->13801 13800->13799 13805 7ff8e7bc3db0 RtlAllocateHeap 13800->13805 14057 7ff8e7bc3220 13800->14057 13803 7ff8e7bb0819 13801->13803 13804 7ff8e7bc4950 RtlAllocateHeap 13803->13804 13806 7ff8e7bb0848 13804->13806 13805->13800 13807 7ff8e7bc4950 RtlAllocateHeap 13806->13807 13808 7ff8e7bb0873 13807->13808 13809 7ff8e7bc4950 RtlAllocateHeap 13808->13809 13815 7ff8e7bb08a4 13809->13815 13810 7ff8e7bb08f1 13811 7ff8e7bb1800 RtlAllocateHeap 13810->13811 13814 7ff8e7bb09c6 13811->13814 13812 7ff8e7bc3220 RtlAllocateHeap 13812->13815 13813 7ff8e7bc3db0 RtlAllocateHeap 13813->13815 13816 7ff8e7bc1e60 RtlAllocateHeap 13814->13816 13815->13810 13815->13812 13815->13813 13817 7ff8e7bb0a51 13816->13817 13818 7ff8e7ba4d90 RtlAllocateHeap 13817->13818 13819 7ff8e7bb0a5e 13818->13819 13820 7ff8e7bc1e60 RtlAllocateHeap 13819->13820 13821 7ff8e7bb0a6b 13820->13821 13822 7ff8e7bc0640 RtlAllocateHeap 13821->13822 13823 7ff8e7bb0a78 13822->13823 13824 7ff8e7bac730 RtlAllocateHeap 13823->13824 13825 7ff8e7bb0a7d 13824->13825 13826 7ff8e7bc3db0 RtlAllocateHeap 13825->13826 13827 7ff8e7bb0aae 13826->13827 13828 7ff8e7bc3db0 RtlAllocateHeap 13827->13828 13829 7ff8e7bb0ad3 13828->13829 14060 7ff8e7bb69e0 13829->14060 13831 7ff8e7bb0b51 13831->13729 13832 7ff8e7bb0bbc 13831->13832 13833 7ff8e7bc0180 RtlAllocateHeap 13831->13833 13834 7ff8e7bc21f0 RtlAllocateHeap 13832->13834 13835 7ff8e7bb0bd2 13833->13835 13836 7ff8e7bb0c4d 13834->13836 13837 7ff8e7bb0c04 13835->13837 13838 7ff8e7bc2020 RtlAllocateHeap 13835->13838 13840 7ff8e7bc2020 RtlAllocateHeap 13836->13840 14074 7ff8e7bc2090 13837->14074 13841 7ff8e7bb0bef 13838->13841 13842 7ff8e7bb0c62 13840->13842 14063 7ff8e7ba49c0 13841->14063 14078 7ff8e7ba11a0 13842->14078 13845 7ff8e7bb0c79 13846 7ff8e7ba11a0 RtlAllocateHeap 13845->13846 13847 7ff8e7bb0ca4 13846->13847 13848 7ff8e7ba11a0 RtlAllocateHeap 13847->13848 13849 7ff8e7bb0cb8 13848->13849 14082 7ff8e7bac760 13849->14082 13851 7ff8e7bb0cc5 13852 7ff8e7ba11a0 RtlAllocateHeap 13851->13852 13853 7ff8e7bb0cdc 13852->13853 14086 7ff8e7ba8940 13853->14086 13855 7ff8e7bb0cf6 13856 7ff8e7bc05c0 RtlAllocateHeap 13855->13856 13857 7ff8e7bb0d14 13856->13857 14090 7ff8e7ba8f50 13857->14090 13859 7ff8e7bb0d2e 13860 7ff8e7bc05c0 RtlAllocateHeap 13859->13860 13861 7ff8e7bb0d45 13860->13861 14094 7ff8e7bc3190 13861->14094 13863 7ff8e7bb0d94 13864 7ff8e7bc21f0 RtlAllocateHeap 13863->13864 13865 7ff8e7bb0db4 13864->13865 14097 7ff8e7ba40f0 13865->14097 13868 7ff8e7ba6df0 RtlAllocateHeap 13868->13729 13870 7ff8e7bc1730 RtlAllocateHeap 13869->13870 13871 7ff8e7bae7ab 13870->13871 13872 7ff8e7bc14a0 RtlAllocateHeap 13871->13872 13873 7ff8e7bae7d5 13872->13873 13874 7ff8e7ba1500 RtlAllocateHeap 13873->13874 13875 7ff8e7bae7e1 13874->13875 13875->13686 14124 7ff8e7baf150 13876->14124 13878 7ff8e7ba1953 13878->13700 14150 7ff8e7bbda90 13879->14150 13881 7ff8e7bb1e31 13881->13700 13883 7ff8e7ba2317 13882->13883 13884 7ff8e7ba231c 13882->13884 14175 7ff8e7ba48d0 13883->14175 13886 7ff8e7ba234e 13884->13886 13888 7ff8e7bc0180 RtlAllocateHeap 13884->13888 13897 7ff8e7ba2327 13884->13897 13887 7ff8e7bc1730 RtlAllocateHeap 13886->13887 13886->13897 13889 7ff8e7ba236f 13887->13889 13888->13886 13890 7ff8e7bc1730 RtlAllocateHeap 13889->13890 13891 7ff8e7ba2379 13890->13891 13892 7ff8e7ba6fe0 2 API calls 13891->13892 13893 7ff8e7ba238f 13892->13893 13894 7ff8e7bbd120 RtlAllocateHeap 13893->13894 13898 7ff8e7ba2393 13893->13898 13895 7ff8e7ba23b9 13894->13895 13896 7ff8e7bbd120 RtlAllocateHeap 13895->13896 13895->13898 13896->13898 13897->13700 13898->13897 13899 7ff8e7bc0180 RtlAllocateHeap 13898->13899 13900 7ff8e7ba2458 13899->13900 13901 7ff8e7ba2460 13900->13901 13902 7ff8e7ba247f 13900->13902 13903 7ff8e7ba49c0 RtlAllocateHeap 13901->13903 14181 7ff8e7ba2c40 13902->14181 13908 7ff8e7ba246f 13903->13908 13905 7ff8e7ba248e 13905->13908 14199 7ff8e7bace90 13905->14199 13907 7ff8e7ba6fe0 2 API calls 13909 7ff8e7ba24e4 13907->13909 13908->13907 13909->13897 13910 7ff8e7bc2090 RtlAllocateHeap 13909->13910 13911 7ff8e7ba24fe 13910->13911 13912 7ff8e7ba6df0 RtlAllocateHeap 13911->13912 13912->13897 13914 7ff8e7bae250 RtlAllocateHeap 13913->13914 13915 7ff8e7badd7d 13914->13915 13915->13708 14236 7ff8e7ba4140 13916->14236 13918 7ff8e7ba7e03 13918->13699 13920 7ff8e7bc1730 RtlAllocateHeap 13919->13920 13921 7ff8e7ba4ec7 13920->13921 13922 7ff8e7bc1730 RtlAllocateHeap 13921->13922 13923 7ff8e7ba4ed1 13922->13923 13924 7ff8e7ba4ee0 13923->13924 13925 7ff8e7ba4fe8 13923->13925 13928 7ff8e7bc2020 RtlAllocateHeap 13924->13928 13926 7ff8e7bc0180 RtlAllocateHeap 13925->13926 13927 7ff8e7ba4ff4 13926->13927 13929 7ff8e7ba5044 13927->13929 13930 7ff8e7ba4ffc 13927->13930 13933 7ff8e7ba4f04 13928->13933 13931 7ff8e7bc2020 RtlAllocateHeap 13929->13931 13932 7ff8e7bc2020 RtlAllocateHeap 13930->13932 13936 7ff8e7ba5068 13931->13936 13949 7ff8e7ba4f76 13932->13949 13934 7ff8e7bc0180 RtlAllocateHeap 13933->13934 13935 7ff8e7ba4f2f 13934->13935 13937 7ff8e7ba4f40 13935->13937 13938 7ff8e7ba4f85 13935->13938 13939 7ff8e7ba5097 13936->13939 13944 7ff8e7ba5095 13936->13944 13941 7ff8e7bc2020 RtlAllocateHeap 13937->13941 13942 7ff8e7bc2020 RtlAllocateHeap 13938->13942 14249 7ff8e7ba7040 13939->14249 13943 7ff8e7ba4f64 13941->13943 13945 7ff8e7ba4fa9 13942->13945 13946 7ff8e7bc2ec0 RtlAllocateHeap 13943->13946 13947 7ff8e7bc2020 RtlAllocateHeap 13944->13947 13948 7ff8e7bc2ec0 RtlAllocateHeap 13945->13948 13946->13949 13947->13949 13948->13949 13950 7ff8e7bbf5b0 3 API calls 13949->13950 13951 7ff8e7ba5174 13950->13951 13952 7ff8e7bb7ae0 RtlAllocateHeap 13951->13952 13953 7ff8e7ba51a7 13952->13953 13953->13696 13955 7ff8e7bae64e 13954->13955 13956 7ff8e7bc14a0 RtlAllocateHeap 13955->13956 13961 7ff8e7bae652 13955->13961 13957 7ff8e7bae663 13956->13957 14266 7ff8e7ba7b80 13957->14266 13961->13702 13963 7ff8e7bbdd20 RtlAllocateHeap 13962->13963 13964 7ff8e7baaf3d 13963->13964 13964->13715 13966 7ff8e7ba9aaf 13965->13966 13967 7ff8e7bac730 RtlAllocateHeap 13966->13967 13968 7ff8e7ba9ad8 13966->13968 13967->13968 13968->13717 13970 7ff8e7baecab 13969->13970 13971 7ff8e7bc0180 RtlAllocateHeap 13970->13971 13972 7ff8e7ba7e89 13970->13972 13971->13972 13972->13721 13973 7ff8e7bac4b0 13972->13973 14010 7ff8e7bc0160 13973->14010 13977 7ff8e7bac4cd 14016 7ff8e7bab4b0 13977->14016 13979 7ff8e7bac4f4 14022 7ff8e7bc1ba0 13979->14022 13981 7ff8e7bac504 13982 7ff8e7bab4b0 RtlAllocateHeap 13981->13982 13983 7ff8e7bac524 13982->13983 13984 7ff8e7bc1ba0 RtlAllocateHeap 13983->13984 13985 7ff8e7bac534 13984->13985 13986 7ff8e7bab4b0 RtlAllocateHeap 13985->13986 13987 7ff8e7bac551 13986->13987 13988 7ff8e7bc1ba0 RtlAllocateHeap 13987->13988 13989 7ff8e7bac55e 13988->13989 13990 7ff8e7bab4b0 RtlAllocateHeap 13989->13990 13991 7ff8e7bac57b 13990->13991 13992 7ff8e7bc1ba0 RtlAllocateHeap 13991->13992 13993 7ff8e7bac588 13992->13993 13994 7ff8e7bab4b0 RtlAllocateHeap 13993->13994 13995 7ff8e7bac5a5 13994->13995 13996 7ff8e7bc1ba0 RtlAllocateHeap 13995->13996 13997 7ff8e7bac5b2 13996->13997 13998 7ff8e7bab4b0 RtlAllocateHeap 13997->13998 13999 7ff8e7bac5cf 13998->13999 14000 7ff8e7bc1ba0 RtlAllocateHeap 13999->14000 14001 7ff8e7bac5dc 14000->14001 14002 7ff8e7bab4b0 RtlAllocateHeap 14001->14002 14003 7ff8e7bac5f9 14002->14003 14004 7ff8e7bc1ba0 RtlAllocateHeap 14003->14004 14005 7ff8e7bac606 14004->14005 14006 7ff8e7bab4b0 RtlAllocateHeap 14005->14006 14007 7ff8e7bac623 14006->14007 14008 7ff8e7bc1ba0 RtlAllocateHeap 14007->14008 14009 7ff8e7bac630 14008->14009 14009->13721 14011 7ff8e7bb8040 RtlAllocateHeap 14010->14011 14012 7ff8e7bac4c2 14011->14012 14013 7ff8e7bc2e30 14012->14013 14026 7ff8e7bc15e0 14013->14026 14017 7ff8e7bab4c8 14016->14017 14018 7ff8e7bc0180 RtlAllocateHeap 14017->14018 14019 7ff8e7bab51e 14018->14019 14020 7ff8e7bb7ae0 RtlAllocateHeap 14019->14020 14021 7ff8e7bab541 14020->14021 14021->13979 14023 7ff8e7bc1bc4 14022->14023 14024 7ff8e7bc1bea 14022->14024 14025 7ff8e7bc29b0 RtlAllocateHeap 14023->14025 14024->13981 14025->14024 14029 7ff8e7bc29b0 14026->14029 14028 7ff8e7bc1601 14028->13977 14030 7ff8e7bbf270 RtlAllocateHeap 14029->14030 14031 7ff8e7bc29f1 14030->14031 14031->14028 14033 7ff8e7bc4c60 RtlAllocateHeap 14032->14033 14034 7ff8e7ba52c4 14033->14034 14034->13742 14036 7ff8e7bc3287 14035->14036 14037 7ff8e7bc326e 14035->14037 14100 7ff8e7bc1580 14036->14100 14040 7ff8e7bc1780 RtlAllocateHeap 14037->14040 14040->14036 14042 7ff8e7bc1730 RtlAllocateHeap 14041->14042 14043 7ff8e7bc288c 14042->14043 14044 7ff8e7bc1580 RtlAllocateHeap 14043->14044 14045 7ff8e7bc2899 14044->14045 14045->13757 14047 7ff8e7bb3faa 14046->14047 14104 7ff8e7ba5440 14047->14104 14049 7ff8e7bb04ff 14049->13772 14108 7ff8e7bc1530 14050->14108 14053 7ff8e7bc4950 14054 7ff8e7bc4987 14053->14054 14055 7ff8e7bc496e 14053->14055 14054->13785 14056 7ff8e7bc0d70 RtlAllocateHeap 14055->14056 14056->14054 14058 7ff8e7bb1800 RtlAllocateHeap 14057->14058 14059 7ff8e7bc3246 14058->14059 14059->13800 14061 7ff8e7bab900 RtlAllocateHeap 14060->14061 14062 7ff8e7bb69f4 14061->14062 14062->13831 14064 7ff8e7ba49eb 14063->14064 14065 7ff8e7ba4a04 14064->14065 14066 7ff8e7bc1730 RtlAllocateHeap 14064->14066 14065->13837 14067 7ff8e7ba4a87 14066->14067 14068 7ff8e7bc2020 RtlAllocateHeap 14067->14068 14069 7ff8e7ba4ab3 14068->14069 14070 7ff8e7ba4b40 14069->14070 14071 7ff8e7ba4ae5 14069->14071 14072 7ff8e7bc26a0 RtlAllocateHeap 14070->14072 14114 7ff8e7bc26a0 14071->14114 14072->14065 14075 7ff8e7bc20bc 14074->14075 14076 7ff8e7bae250 RtlAllocateHeap 14075->14076 14077 7ff8e7bc20de 14076->14077 14077->13832 14079 7ff8e7ba11c3 14078->14079 14080 7ff8e7bae250 RtlAllocateHeap 14079->14080 14081 7ff8e7ba11f1 14080->14081 14081->13845 14083 7ff8e7bac797 14082->14083 14084 7ff8e7bc26a0 RtlAllocateHeap 14083->14084 14085 7ff8e7bac8af 14084->14085 14085->13851 14087 7ff8e7ba895a 14086->14087 14088 7ff8e7bc1aa0 RtlAllocateHeap 14087->14088 14089 7ff8e7ba896b 14088->14089 14089->13855 14091 7ff8e7ba8f6a 14090->14091 14092 7ff8e7bc1aa0 RtlAllocateHeap 14091->14092 14093 7ff8e7ba8f7b 14092->14093 14093->13859 14095 7ff8e7bae250 RtlAllocateHeap 14094->14095 14096 7ff8e7bc31c8 14095->14096 14096->13863 14098 7ff8e7bae250 RtlAllocateHeap 14097->14098 14099 7ff8e7ba412d 14098->14099 14099->13868 14101 7ff8e7bc159c 14100->14101 14102 7ff8e7bc15a3 14100->14102 14101->13760 14103 7ff8e7bc0b10 RtlAllocateHeap 14102->14103 14103->14101 14105 7ff8e7ba545b 14104->14105 14107 7ff8e7ba546a 14104->14107 14106 7ff8e7bbef50 RtlAllocateHeap 14105->14106 14105->14107 14106->14107 14107->14049 14111 7ff8e7bc0d70 14108->14111 14110 7ff8e7bb05b2 14110->14053 14112 7ff8e7bbf270 RtlAllocateHeap 14111->14112 14113 7ff8e7bc0daa 14112->14113 14113->14110 14117 7ff8e7bc1610 14114->14117 14116 7ff8e7bc26dd 14116->14065 14118 7ff8e7bc1730 RtlAllocateHeap 14117->14118 14119 7ff8e7bc1634 14118->14119 14120 7ff8e7bc2240 RtlAllocateHeap 14119->14120 14121 7ff8e7bc1648 14120->14121 14122 7ff8e7bc1665 14121->14122 14123 7ff8e7bc0b10 RtlAllocateHeap 14121->14123 14122->14116 14123->14122 14125 7ff8e7bc14a0 RtlAllocateHeap 14124->14125 14126 7ff8e7baf175 14125->14126 14127 7ff8e7bc1c40 RtlAllocateHeap 14126->14127 14128 7ff8e7baf184 14127->14128 14130 7ff8e7baf223 14128->14130 14131 7ff8e7bc1c40 RtlAllocateHeap 14128->14131 14137 7ff8e7baf1d6 14128->14137 14138 7ff8e7bb96a0 14128->14138 14132 7ff8e7bc1c40 RtlAllocateHeap 14130->14132 14130->14137 14131->14128 14133 7ff8e7baf249 14132->14133 14142 7ff8e7ba2a80 14133->14142 14135 7ff8e7baf253 14136 7ff8e7bc2f10 RtlAllocateHeap 14135->14136 14135->14137 14136->14137 14137->13878 14139 7ff8e7bb96de 14138->14139 14140 7ff8e7bb9743 GetLastError 14139->14140 14141 7ff8e7bb9739 14139->14141 14140->14141 14141->14128 14143 7ff8e7ba2a93 14142->14143 14144 7ff8e7ba6fe0 2 API calls 14143->14144 14145 7ff8e7ba2a9f 14144->14145 14146 7ff8e7bc14a0 RtlAllocateHeap 14145->14146 14149 7ff8e7ba2aa3 14145->14149 14147 7ff8e7ba2ab2 14146->14147 14148 7ff8e7bae1c0 RtlAllocateHeap 14147->14148 14148->14149 14149->14135 14153 7ff8e7bb1fa0 14150->14153 14152 7ff8e7bbdabe 14152->13881 14154 7ff8e7bab900 RtlAllocateHeap 14153->14154 14155 7ff8e7bb1fbd 14154->14155 14156 7ff8e7bae250 RtlAllocateHeap 14155->14156 14157 7ff8e7bb1ff1 14156->14157 14158 7ff8e7ba6fe0 2 API calls 14157->14158 14163 7ff8e7bb1ff5 14157->14163 14159 7ff8e7bb2025 14158->14159 14160 7ff8e7bc19e0 RtlAllocateHeap 14159->14160 14161 7ff8e7bb2029 14159->14161 14160->14161 14162 7ff8e7bae250 RtlAllocateHeap 14161->14162 14164 7ff8e7bb208c 14162->14164 14163->14152 14164->14163 14165 7ff8e7bae250 RtlAllocateHeap 14164->14165 14166 7ff8e7bb20d9 14165->14166 14166->14163 14168 7ff8e7baaea0 14166->14168 14169 7ff8e7bb50e0 2 API calls 14168->14169 14170 7ff8e7baaec8 14169->14170 14171 7ff8e7ba90f0 2 API calls 14170->14171 14174 7ff8e7baaece 14170->14174 14172 7ff8e7baaeed 14171->14172 14173 7ff8e7baaea0 2 API calls 14172->14173 14172->14174 14173->14174 14174->14163 14176 7ff8e7ba48de 14175->14176 14177 7ff8e7ba6fe0 2 API calls 14176->14177 14178 7ff8e7ba48ea 14177->14178 14179 7ff8e7bc4650 RtlAllocateHeap 14178->14179 14180 7ff8e7ba48ee 14178->14180 14179->14180 14180->13884 14209 7ff8e7bc2060 14181->14209 14183 7ff8e7ba2c5d 14184 7ff8e7bc2020 RtlAllocateHeap 14183->14184 14185 7ff8e7ba2c86 14184->14185 14186 7ff8e7ba2cbc 14185->14186 14188 7ff8e7ba2d5b 14185->14188 14187 7ff8e7bc2020 RtlAllocateHeap 14186->14187 14190 7ff8e7ba2ce0 14187->14190 14189 7ff8e7bc26a0 RtlAllocateHeap 14188->14189 14191 7ff8e7ba2d8f 14189->14191 14192 7ff8e7bc26a0 RtlAllocateHeap 14190->14192 14193 7ff8e7bc2020 RtlAllocateHeap 14191->14193 14194 7ff8e7ba2d33 14192->14194 14193->14194 14214 7ff8e7bc1690 14194->14214 14198 7ff8e7ba2e08 14198->13905 14200 7ff8e7bc1730 RtlAllocateHeap 14199->14200 14201 7ff8e7baceae 14200->14201 14202 7ff8e7bc2020 RtlAllocateHeap 14201->14202 14203 7ff8e7baced7 14202->14203 14204 7ff8e7bacf55 14203->14204 14205 7ff8e7bacf09 14203->14205 14206 7ff8e7bc26a0 RtlAllocateHeap 14204->14206 14207 7ff8e7bc26a0 RtlAllocateHeap 14205->14207 14208 7ff8e7bacf3a 14206->14208 14207->14208 14208->13908 14210 7ff8e7bc1730 RtlAllocateHeap 14209->14210 14211 7ff8e7bc2077 14210->14211 14212 7ff8e7bc1730 RtlAllocateHeap 14211->14212 14213 7ff8e7bc2083 14212->14213 14213->14183 14223 7ff8e7bc2f50 14214->14223 14217 7ff8e7bc3130 14218 7ff8e7bc3166 14217->14218 14219 7ff8e7bc314e 14217->14219 14231 7ff8e7bc41d0 14218->14231 14220 7ff8e7bc0e40 RtlAllocateHeap 14219->14220 14220->14218 14226 7ff8e7bc0e40 14223->14226 14225 7ff8e7ba2df9 14225->14217 14227 7ff8e7bbf270 RtlAllocateHeap 14226->14227 14228 7ff8e7bc0e8c 14227->14228 14229 7ff8e7bc2060 RtlAllocateHeap 14228->14229 14230 7ff8e7bc0eba 14228->14230 14229->14228 14230->14225 14232 7ff8e7bc1580 RtlAllocateHeap 14231->14232 14233 7ff8e7bc41f1 14232->14233 14234 7ff8e7bc1580 RtlAllocateHeap 14233->14234 14235 7ff8e7bc3189 14234->14235 14235->14198 14237 7ff8e7ba2a80 2 API calls 14236->14237 14238 7ff8e7ba415d 14237->14238 14239 7ff8e7bc2350 RtlAllocateHeap 14238->14239 14244 7ff8e7ba4161 14238->14244 14240 7ff8e7ba417c 14239->14240 14241 7ff8e7bc1c40 RtlAllocateHeap 14240->14241 14242 7ff8e7ba41b2 14241->14242 14242->14244 14245 7ff8e7bbe730 14242->14245 14244->13918 14247 7ff8e7bbe761 14245->14247 14246 7ff8e7bbe852 14246->14244 14247->14246 14248 7ff8e7bbe847 LocalFree 14247->14248 14248->14246 14250 7ff8e7bc1730 RtlAllocateHeap 14249->14250 14251 7ff8e7ba7061 14250->14251 14252 7ff8e7bc2020 RtlAllocateHeap 14251->14252 14253 7ff8e7ba7085 14252->14253 14254 7ff8e7bc42e0 RtlAllocateHeap 14253->14254 14255 7ff8e7ba708f 14254->14255 14256 7ff8e7bc42e0 RtlAllocateHeap 14255->14256 14257 7ff8e7ba709c 14256->14257 14258 7ff8e7bc2020 RtlAllocateHeap 14257->14258 14259 7ff8e7ba70b9 14258->14259 14260 7ff8e7bb11c0 RtlAllocateHeap 14259->14260 14263 7ff8e7ba70e0 14260->14263 14261 7ff8e7bc2020 RtlAllocateHeap 14261->14263 14262 7ff8e7ba7135 14262->13949 14263->14261 14263->14262 14264 7ff8e7ba7198 14263->14264 14265 7ff8e7bc18e0 RtlAllocateHeap 14264->14265 14265->14262 14274 7ff8e7bad010 14266->14274 14269 7ff8e7ba5f20 14278 7ff8e7ba6540 14269->14278 14271 7ff8e7ba5f47 14272 7ff8e7bc1e60 RtlAllocateHeap 14271->14272 14273 7ff8e7ba5f54 14271->14273 14272->14273 14273->13961 14275 7ff8e7bad032 14274->14275 14276 7ff8e7bc0c80 RtlAllocateHeap 14275->14276 14277 7ff8e7ba7b9d 14276->14277 14277->14269 14279 7ff8e7ba6564 14278->14279 14280 7ff8e7bc2350 RtlAllocateHeap 14279->14280 14281 7ff8e7ba657f 14279->14281 14280->14281 14281->14271 12831 7ff8e7bba0f0 12832 7ff8e7bba11f 12831->12832 12833 7ff8e7ba1980 RtlAllocateHeap 12832->12833 12834 7ff8e7bba187 12832->12834 12833->12832 12835 7ff8e7bbd4f0 12838 7ff8e7bbac00 12835->12838 12845 7ff8e7ba6490 12838->12845 12840 7ff8e7bbac25 12843 7ff8e7bbac2b 12840->12843 12852 7ff8e7ba90f0 12840->12852 12842 7ff8e7bbac6a 12842->12843 12844 7ff8e7bbac00 2 API calls 12842->12844 12844->12843 12846 7ff8e7bc14a0 RtlAllocateHeap 12845->12846 12847 7ff8e7ba64ae 12846->12847 12859 7ff8e7bb50e0 12847->12859 12849 7ff8e7ba64c2 12850 7ff8e7ba64c6 12849->12850 12851 7ff8e7ba1980 RtlAllocateHeap 12849->12851 12850->12840 12851->12850 12853 7ff8e7bc1e60 RtlAllocateHeap 12852->12853 12854 7ff8e7ba90fe 12853->12854 13172 7ff8e7ba26b0 12854->13172 12856 7ff8e7ba910a 12858 7ff8e7ba910e 12856->12858 13198 7ff8e7bb47d0 12856->13198 12858->12842 12866 7ff8e7bc1ea0 12859->12866 12863 7ff8e7bb510d 12874 7ff8e7ba9840 12863->12874 12865 7ff8e7bb5121 12865->12849 12867 7ff8e7bc1ed5 12866->12867 12890 7ff8e7bc2410 12867->12890 12870 7ff8e7bc2730 12871 7ff8e7bc2752 12870->12871 12872 7ff8e7bc276a 12870->12872 12873 7ff8e7bc3040 RtlAllocateHeap 12871->12873 12872->12863 12873->12872 12875 7ff8e7bc1e60 RtlAllocateHeap 12874->12875 12876 7ff8e7ba9869 12875->12876 12896 7ff8e7ba6fe0 12876->12896 12880 7ff8e7ba9883 12881 7ff8e7bc14a0 RtlAllocateHeap 12880->12881 12882 7ff8e7ba98af 12880->12882 12889 7ff8e7ba98d9 12881->12889 12882->12865 12883 7ff8e7ba1980 RtlAllocateHeap 12883->12889 12884 7ff8e7ba990a 12884->12882 12944 7ff8e7ba6840 12884->12944 12889->12883 12889->12884 12908 7ff8e7bbb310 12889->12908 12934 7ff8e7baa200 12889->12934 12940 7ff8e7bc27d0 12889->12940 12893 7ff8e7bc3040 12890->12893 12892 7ff8e7bb50fe 12892->12870 12894 7ff8e7bbf270 RtlAllocateHeap 12893->12894 12895 7ff8e7bc307a 12894->12895 12895->12892 12897 7ff8e7ba7005 12896->12897 12898 7ff8e7ba6ffd 12896->12898 12901 7ff8e7ba7009 12897->12901 12965 7ff8e7baf320 12897->12965 12961 7ff8e7ba8170 12898->12961 12901->12880 12902 7ff8e7ba1ee0 12901->12902 12903 7ff8e7ba1f13 12902->12903 13049 7ff8e7badf00 12903->13049 12906 7ff8e7bc0fb0 RtlAllocateHeap 12907 7ff8e7ba1f32 12906->12907 12907->12880 12909 7ff8e7bbb325 12908->12909 12914 7ff8e7bbb330 12908->12914 12910 7ff8e7ba6fe0 2 API calls 12909->12910 12909->12914 12911 7ff8e7bbb350 12910->12911 12912 7ff8e7bc1e60 RtlAllocateHeap 12911->12912 12911->12914 12913 7ff8e7bbb376 12912->12913 12915 7ff8e7ba1ee0 RtlAllocateHeap 12913->12915 12914->12889 12917 7ff8e7bbb38a 12915->12917 12916 7ff8e7bc1e60 RtlAllocateHeap 12918 7ff8e7bbb3e8 12916->12918 12920 7ff8e7bae250 RtlAllocateHeap 12917->12920 12921 7ff8e7bbb38e 12917->12921 12919 7ff8e7ba1ee0 RtlAllocateHeap 12918->12919 12923 7ff8e7bbb3fc 12919->12923 12920->12921 12921->12914 12921->12916 12922 7ff8e7bc1730 RtlAllocateHeap 12924 7ff8e7bbb457 12922->12924 12926 7ff8e7bae250 RtlAllocateHeap 12923->12926 12927 7ff8e7bbb400 12923->12927 13057 7ff8e7bbd120 12924->13057 12926->12927 12927->12914 12927->12922 12929 7ff8e7bbb46e 12932 7ff8e7bbb472 12929->12932 13062 7ff8e7ba4480 12929->13062 12930 7ff8e7bbb4d0 12933 7ff8e7bae250 RtlAllocateHeap 12930->12933 12932->12914 13067 7ff8e7bc19e0 12932->13067 12933->12914 12935 7ff8e7baa24a 12934->12935 13070 7ff8e7bab900 12935->13070 12937 7ff8e7baa3a5 12938 7ff8e7bb9ab0 RtlAllocateHeap 12937->12938 12939 7ff8e7baa43e 12937->12939 12938->12937 12939->12889 12941 7ff8e7bc2802 12940->12941 12942 7ff8e7bc280f 12940->12942 12943 7ff8e7bc1d40 RtlAllocateHeap 12941->12943 12942->12889 12943->12942 12945 7ff8e7bc14a0 RtlAllocateHeap 12944->12945 12946 7ff8e7ba6873 12945->12946 13073 7ff8e7ba8d20 12946->13073 12948 7ff8e7ba687d 13077 7ff8e7baa010 12948->13077 12950 7ff8e7ba68b1 12956 7ff8e7ba68b5 12950->12956 13086 7ff8e7bc2350 12950->13086 12953 7ff8e7bc27d0 RtlAllocateHeap 12954 7ff8e7ba6908 12953->12954 13091 7ff8e7bb24e0 12954->13091 12956->12882 12957 7ff8e7ba6983 12957->12956 12958 7ff8e7ba7550 RtlAllocateHeap 12957->12958 12959 7ff8e7ba6a09 12958->12959 12959->12956 12960 7ff8e7bc1c40 RtlAllocateHeap 12959->12960 12960->12956 12962 7ff8e7ba8189 12961->12962 12984 7ff8e7bac930 12962->12984 12964 7ff8e7ba819b 12964->12897 12966 7ff8e7bc1e60 RtlAllocateHeap 12965->12966 12967 7ff8e7baf33a 12966->12967 12968 7ff8e7bc1e60 RtlAllocateHeap 12967->12968 12969 7ff8e7baf344 12968->12969 13013 7ff8e7bab940 12969->13013 12972 7ff8e7bac730 RtlAllocateHeap 12973 7ff8e7baf374 12972->12973 12974 7ff8e7bc3db0 RtlAllocateHeap 12973->12974 12975 7ff8e7baf3b0 12974->12975 12976 7ff8e7bc3db0 RtlAllocateHeap 12975->12976 12977 7ff8e7baf3d2 12976->12977 13020 7ff8e7bb5170 12977->13020 12979 7ff8e7baf3fe 12983 7ff8e7baf359 12979->12983 13026 7ff8e7ba74f0 12979->13026 12981 7ff8e7baf445 12982 7ff8e7ba7550 RtlAllocateHeap 12981->12982 12982->12983 12983->12901 12985 7ff8e7bc0180 RtlAllocateHeap 12984->12985 12986 7ff8e7bac94e 12985->12986 12989 7ff8e7bb7ae0 12986->12989 12988 7ff8e7bac98c 12988->12964 12990 7ff8e7bb7b0f 12989->12990 12991 7ff8e7bc1e60 RtlAllocateHeap 12990->12991 12992 7ff8e7bb7b1c 12991->12992 12993 7ff8e7bb7b26 12992->12993 12995 7ff8e7bb7b69 12992->12995 12994 7ff8e7bc1aa0 RtlAllocateHeap 12993->12994 12997 7ff8e7bb7b4a 12994->12997 12996 7ff8e7bc1aa0 RtlAllocateHeap 12995->12996 12995->12997 12996->12997 12998 7ff8e7bc2020 RtlAllocateHeap 12997->12998 12999 7ff8e7bb7bfa 12998->12999 13004 7ff8e7bc4df0 12999->13004 13001 7ff8e7bb7c09 13002 7ff8e7bc2180 RtlAllocateHeap 13001->13002 13003 7ff8e7bb7c16 13002->13003 13003->12988 13005 7ff8e7bc1e60 RtlAllocateHeap 13004->13005 13006 7ff8e7bc4e15 13005->13006 13009 7ff8e7bc4a50 13006->13009 13008 7ff8e7bc4e21 13008->13001 13010 7ff8e7bc4a71 13009->13010 13011 7ff8e7bc4a6f 13009->13011 13010->13011 13012 7ff8e7bc0a80 RtlAllocateHeap 13010->13012 13011->13008 13012->13011 13029 7ff8e7baabc0 13013->13029 13015 7ff8e7bab95f 13016 7ff8e7bc1aa0 RtlAllocateHeap 13015->13016 13017 7ff8e7bab963 13015->13017 13018 7ff8e7bab987 13016->13018 13017->12972 13017->12983 13018->13017 13019 7ff8e7ba4d90 RtlAllocateHeap 13018->13019 13019->13017 13023 7ff8e7bb51c0 13020->13023 13021 7ff8e7bb5305 13021->12979 13022 7ff8e7bb52fa RegCloseKey 13022->13021 13023->13021 13023->13022 13024 7ff8e7bb8040 RtlAllocateHeap 13023->13024 13025 7ff8e7bb5268 13023->13025 13024->13025 13025->13022 13045 7ff8e7ba7c90 13026->13045 13028 7ff8e7ba7508 13028->12981 13030 7ff8e7baabe2 13029->13030 13044 7ff8e7baabd8 13029->13044 13031 7ff8e7bc1e60 RtlAllocateHeap 13030->13031 13032 7ff8e7baabec 13031->13032 13033 7ff8e7ba4d90 RtlAllocateHeap 13032->13033 13034 7ff8e7baabf6 13033->13034 13035 7ff8e7bc1e60 RtlAllocateHeap 13034->13035 13036 7ff8e7baac00 13035->13036 13037 7ff8e7bc0640 RtlAllocateHeap 13036->13037 13038 7ff8e7baac0a 13037->13038 13039 7ff8e7bac730 RtlAllocateHeap 13038->13039 13040 7ff8e7baac17 13039->13040 13041 7ff8e7bc3db0 RtlAllocateHeap 13040->13041 13042 7ff8e7baac47 13041->13042 13043 7ff8e7bc3db0 RtlAllocateHeap 13042->13043 13043->13044 13044->13015 13046 7ff8e7ba7caa 13045->13046 13047 7ff8e7bc1aa0 RtlAllocateHeap 13046->13047 13048 7ff8e7ba7cbe 13047->13048 13048->13028 13050 7ff8e7badf33 13049->13050 13051 7ff8e7ba1f25 13050->13051 13053 7ff8e7ba1f70 13050->13053 13051->12906 13051->12907 13054 7ff8e7ba1f8d 13053->13054 13056 7ff8e7ba1fae 13053->13056 13055 7ff8e7bb8040 RtlAllocateHeap 13054->13055 13055->13056 13056->13051 13058 7ff8e7badf00 RtlAllocateHeap 13057->13058 13059 7ff8e7bbd157 13058->13059 13060 7ff8e7bbd164 13059->13060 13061 7ff8e7bc0b10 RtlAllocateHeap 13059->13061 13060->12929 13061->13060 13063 7ff8e7ba9b70 RtlAllocateHeap 13062->13063 13064 7ff8e7ba44b0 13063->13064 13065 7ff8e7bae250 RtlAllocateHeap 13064->13065 13066 7ff8e7ba44b4 13064->13066 13065->13066 13066->12932 13068 7ff8e7badf00 RtlAllocateHeap 13067->13068 13069 7ff8e7bc1a18 13068->13069 13069->12930 13071 7ff8e7bb8040 RtlAllocateHeap 13070->13071 13072 7ff8e7bab90e 13071->13072 13072->12937 13074 7ff8e7ba8d46 13073->13074 13075 7ff8e7bc1c40 RtlAllocateHeap 13074->13075 13076 7ff8e7ba8d51 13075->13076 13076->12948 13078 7ff8e7bc14a0 RtlAllocateHeap 13077->13078 13079 7ff8e7baa024 13078->13079 13080 7ff8e7ba7c90 RtlAllocateHeap 13079->13080 13081 7ff8e7baa02e 13080->13081 13100 7ff8e7bae7f0 13081->13100 13083 7ff8e7baa05a 13085 7ff8e7baa05e 13083->13085 13106 7ff8e7bc2f10 13083->13106 13085->12950 13087 7ff8e7bc14a0 RtlAllocateHeap 13086->13087 13088 7ff8e7bc236c 13087->13088 13089 7ff8e7bc0c80 RtlAllocateHeap 13088->13089 13090 7ff8e7ba68f1 13089->13090 13090->12953 13116 7ff8e7bc32c0 13091->13116 13096 7ff8e7bc2f10 RtlAllocateHeap 13097 7ff8e7bb2526 13096->13097 13131 7ff8e7bb8510 13097->13131 13099 7ff8e7bb253e 13099->12957 13101 7ff8e7bae82f 13100->13101 13105 7ff8e7bae87c 13101->13105 13109 7ff8e7bc27a0 13101->13109 13103 7ff8e7bae999 13104 7ff8e7bc1c40 RtlAllocateHeap 13103->13104 13104->13105 13105->13083 13107 7ff8e7bc0c80 RtlAllocateHeap 13106->13107 13108 7ff8e7bc2f45 13107->13108 13108->13085 13112 7ff8e7bc0c80 13109->13112 13113 7ff8e7bc0cbb 13112->13113 13115 7ff8e7bc0cc8 13112->13115 13114 7ff8e7bc1d40 RtlAllocateHeap 13113->13114 13114->13115 13115->13103 13117 7ff8e7bc1e60 RtlAllocateHeap 13116->13117 13118 7ff8e7bc32f1 13117->13118 13119 7ff8e7bc1aa0 RtlAllocateHeap 13118->13119 13120 7ff8e7bc3314 13119->13120 13121 7ff8e7bc14a0 RtlAllocateHeap 13120->13121 13122 7ff8e7bc3320 13121->13122 13123 7ff8e7bc1730 RtlAllocateHeap 13122->13123 13124 7ff8e7bc3333 13123->13124 13125 7ff8e7bc14a0 RtlAllocateHeap 13124->13125 13126 7ff8e7bb2500 13125->13126 13127 7ff8e7bc2fe0 13126->13127 13128 7ff8e7bb2513 13127->13128 13129 7ff8e7bc3003 13127->13129 13128->13096 13130 7ff8e7bc0fb0 RtlAllocateHeap 13129->13130 13130->13128 13132 7ff8e7bb8535 13131->13132 13139 7ff8e7bbf7a0 13132->13139 13134 7ff8e7bb8546 13134->13099 13138 7ff8e7bb8542 13138->13134 13145 7ff8e7bb8090 13138->13145 13149 7ff8e7bb5e20 13138->13149 13158 7ff8e7bbed40 13138->13158 13140 7ff8e7bbf7c2 13139->13140 13144 7ff8e7bbf826 13140->13144 13164 7ff8e7bc10e0 13140->13164 13142 7ff8e7bbf84d 13143 7ff8e7bb8040 RtlAllocateHeap 13142->13143 13142->13144 13143->13144 13144->13138 13146 7ff8e7bb80ea 13145->13146 13147 7ff8e7bc1aa0 RtlAllocateHeap 13146->13147 13148 7ff8e7bb811b 13147->13148 13148->13138 13150 7ff8e7bb5e50 13149->13150 13155 7ff8e7bb5e46 13149->13155 13151 7ff8e7bc14a0 RtlAllocateHeap 13150->13151 13152 7ff8e7bb5e5a 13151->13152 13153 7ff8e7bc14a0 RtlAllocateHeap 13152->13153 13156 7ff8e7bb5e64 13153->13156 13154 7ff8e7bc1c40 RtlAllocateHeap 13154->13156 13155->13138 13156->13154 13156->13155 13168 7ff8e7bc4c10 13156->13168 13159 7ff8e7bbed70 13158->13159 13160 7ff8e7bc14a0 RtlAllocateHeap 13159->13160 13163 7ff8e7bbeddb 13159->13163 13161 7ff8e7bbedcc 13160->13161 13162 7ff8e7bc1c40 RtlAllocateHeap 13161->13162 13162->13163 13163->13138 13165 7ff8e7bc10f5 13164->13165 13166 7ff8e7bb8040 RtlAllocateHeap 13165->13166 13167 7ff8e7bc1127 13166->13167 13167->13142 13169 7ff8e7bc4c2f 13168->13169 13170 7ff8e7bc27d0 RtlAllocateHeap 13169->13170 13171 7ff8e7bc4c4a 13170->13171 13171->13156 13206 7ff8e7bc0d30 13172->13206 13175 7ff8e7ba26e4 13221 7ff8e7baa840 13175->13221 13176 7ff8e7ba26d8 13209 7ff8e7bab760 13176->13209 13179 7ff8e7ba26e2 13180 7ff8e7bab900 RtlAllocateHeap 13179->13180 13181 7ff8e7ba26fe 13179->13181 13182 7ff8e7ba2715 13180->13182 13181->12856 13183 7ff8e7bbb310 2 API calls 13182->13183 13184 7ff8e7ba2734 13183->13184 13184->13181 13185 7ff8e7bae250 RtlAllocateHeap 13184->13185 13186 7ff8e7ba2779 13185->13186 13187 7ff8e7baa200 RtlAllocateHeap 13186->13187 13188 7ff8e7ba2790 13187->13188 13188->13181 13189 7ff8e7bc1e60 RtlAllocateHeap 13188->13189 13190 7ff8e7ba27b1 13189->13190 13191 7ff8e7bc14a0 RtlAllocateHeap 13190->13191 13192 7ff8e7ba27ec 13190->13192 13195 7ff8e7ba6840 RtlAllocateHeap 13190->13195 13197 7ff8e7bc2fe0 RtlAllocateHeap 13190->13197 13191->13190 13193 7ff8e7ba26b0 2 API calls 13192->13193 13194 7ff8e7ba28a5 13192->13194 13193->13194 13194->13181 13196 7ff8e7bc2fe0 RtlAllocateHeap 13194->13196 13195->13190 13196->13181 13197->13190 13199 7ff8e7bb47e3 13198->13199 13200 7ff8e7ba6fe0 2 API calls 13199->13200 13201 7ff8e7bb47f2 13200->13201 13204 7ff8e7bb47f6 13201->13204 13308 7ff8e7bc05c0 13201->13308 13204->12858 13235 7ff8e7bc2590 13206->13235 13210 7ff8e7bc0d30 RtlAllocateHeap 13209->13210 13211 7ff8e7bab777 13210->13211 13243 7ff8e7bbff50 13211->13243 13213 7ff8e7bab793 13214 7ff8e7bab7ce 13213->13214 13217 7ff8e7bc1aa0 RtlAllocateHeap 13213->13217 13251 7ff8e7bc14f0 13213->13251 13254 7ff8e7ba2e40 13213->13254 13258 7ff8e7bc2e70 13213->13258 13263 7ff8e7bc22a0 13213->13263 13268 7ff8e7bc23a0 13213->13268 13214->13179 13217->13213 13289 7ff8e7bac680 13221->13289 13223 7ff8e7baa858 13224 7ff8e7ba6fe0 2 API calls 13223->13224 13225 7ff8e7baa86e 13224->13225 13226 7ff8e7bc14a0 RtlAllocateHeap 13225->13226 13229 7ff8e7baa872 13225->13229 13227 7ff8e7baa889 13226->13227 13294 7ff8e7bae1c0 13227->13294 13229->13179 13230 7ff8e7baa89d 13230->13229 13299 7ff8e7bc4400 13230->13299 13232 7ff8e7bc1aa0 RtlAllocateHeap 13233 7ff8e7baa90a 13232->13233 13233->13229 13233->13232 13304 7ff8e7bc0980 13233->13304 13238 7ff8e7bc1220 13235->13238 13237 7ff8e7ba26d1 13237->13175 13237->13176 13239 7ff8e7bbf270 RtlAllocateHeap 13238->13239 13241 7ff8e7bc126c 13239->13241 13240 7ff8e7bc1e60 RtlAllocateHeap 13240->13241 13241->13240 13242 7ff8e7bc129a 13241->13242 13242->13237 13249 7ff8e7bbff6c 13243->13249 13244 7ff8e7bc0097 13244->13213 13245 7ff8e7bc1e60 RtlAllocateHeap 13245->13249 13246 7ff8e7bc0840 RtlAllocateHeap 13246->13249 13247 7ff8e7bc1aa0 RtlAllocateHeap 13247->13249 13248 7ff8e7bc2180 RtlAllocateHeap 13248->13249 13249->13244 13249->13245 13249->13246 13249->13247 13249->13248 13250 7ff8e7bc23a0 RtlAllocateHeap 13249->13250 13250->13249 13274 7ff8e7bc25c0 13251->13274 13256 7ff8e7ba2e5a 13254->13256 13255 7ff8e7ba2e8e 13255->13213 13256->13255 13280 7ff8e7bc4ba0 13256->13280 13259 7ff8e7bc1aa0 RtlAllocateHeap 13258->13259 13260 7ff8e7bc2e9c 13259->13260 13261 7ff8e7bc22a0 RtlAllocateHeap 13260->13261 13262 7ff8e7bc2eac 13261->13262 13262->13213 13284 7ff8e7bc2d40 13263->13284 13266 7ff8e7bc2180 RtlAllocateHeap 13267 7ff8e7bc22d6 13266->13267 13267->13213 13269 7ff8e7bc23e5 13268->13269 13270 7ff8e7bc23bf 13268->13270 13271 7ff8e7bc2fe0 RtlAllocateHeap 13269->13271 13273 7ff8e7bc1220 RtlAllocateHeap 13270->13273 13272 7ff8e7bc2408 13271->13272 13272->13213 13273->13269 13277 7ff8e7bc3670 13274->13277 13276 7ff8e7bc1523 13276->13213 13278 7ff8e7bbf270 RtlAllocateHeap 13277->13278 13279 7ff8e7bc36aa 13278->13279 13279->13276 13281 7ff8e7bc4bc1 13280->13281 13283 7ff8e7bc4be5 13280->13283 13282 7ff8e7bc3670 RtlAllocateHeap 13281->13282 13282->13283 13283->13256 13285 7ff8e7bc1e60 RtlAllocateHeap 13284->13285 13286 7ff8e7bc2d5c 13285->13286 13287 7ff8e7bc2fe0 RtlAllocateHeap 13286->13287 13288 7ff8e7bc22c9 13287->13288 13288->13266 13292 7ff8e7bac697 13289->13292 13290 7ff8e7bac711 13290->13223 13291 7ff8e7bc1aa0 RtlAllocateHeap 13291->13292 13292->13290 13292->13291 13293 7ff8e7bc0980 RtlAllocateHeap 13292->13293 13293->13292 13295 7ff8e7badf00 RtlAllocateHeap 13294->13295 13296 7ff8e7bae1f7 13295->13296 13297 7ff8e7bc0c80 RtlAllocateHeap 13296->13297 13298 7ff8e7bae204 13296->13298 13297->13298 13298->13230 13302 7ff8e7bc4443 13299->13302 13300 7ff8e7bc10e0 RtlAllocateHeap 13300->13302 13301 7ff8e7bc451b 13301->13233 13302->13300 13302->13301 13303 7ff8e7bb9ab0 RtlAllocateHeap 13302->13303 13303->13302 13305 7ff8e7bc099f 13304->13305 13306 7ff8e7bc09c5 13304->13306 13307 7ff8e7bc1220 RtlAllocateHeap 13305->13307 13306->13233 13307->13306 13309 7ff8e7bc05e3 13308->13309 13310 7ff8e7bae250 RtlAllocateHeap 13309->13310 13311 7ff8e7bb480c 13310->13311 13311->13204 13312 7ff8e7ba6df0 13311->13312 13313 7ff8e7ba6e15 13312->13313 13331 7ff8e7ba6e0b 13312->13331 13314 7ff8e7ba1980 RtlAllocateHeap 13313->13314 13315 7ff8e7ba6e25 13314->13315 13316 7ff8e7ba74f0 RtlAllocateHeap 13315->13316 13315->13331 13317 7ff8e7ba6e5f 13316->13317 13318 7ff8e7baa200 RtlAllocateHeap 13317->13318 13319 7ff8e7ba6e88 13318->13319 13320 7ff8e7bc1e60 RtlAllocateHeap 13319->13320 13319->13331 13321 7ff8e7ba6eaf 13320->13321 13322 7ff8e7bc1e60 RtlAllocateHeap 13321->13322 13323 7ff8e7ba6eb9 13322->13323 13324 7ff8e7bab940 RtlAllocateHeap 13323->13324 13325 7ff8e7ba6eca 13324->13325 13326 7ff8e7bac730 RtlAllocateHeap 13325->13326 13327 7ff8e7ba6ecf 13326->13327 13328 7ff8e7bc3db0 RtlAllocateHeap 13327->13328 13329 7ff8e7ba6f0b 13328->13329 13330 7ff8e7bc3db0 RtlAllocateHeap 13329->13330 13330->13331 13331->13204 14354 7ff8e7bb9b70 14355 7ff8e7bb9b86 CloseHandle 14354->14355 14356 7ff8e7bb9b95 14354->14356 14355->14356 14357 7ff8e7bba570 14358 7ff8e7bba59c 14357->14358 14359 7ff8e7bba5ab 14358->14359 14360 7ff8e7bc2020 RtlAllocateHeap 14358->14360 14361 7ff8e7bba5d6 14360->14361 14362 7ff8e7bba5f9 14361->14362 14371 7ff8e7bc4210 14361->14371 14364 7ff8e7bc2020 RtlAllocateHeap 14362->14364 14365 7ff8e7bba61a 14364->14365 14366 7ff8e7bc2ec0 RtlAllocateHeap 14365->14366 14367 7ff8e7bba62c 14366->14367 14367->14359 14368 7ff8e7ba5440 RtlAllocateHeap 14367->14368 14369 7ff8e7bba6b3 14368->14369 14369->14359 14370 7ff8e7bc2020 RtlAllocateHeap 14369->14370 14370->14359 14372 7ff8e7bc422d 14371->14372 14373 7ff8e7bc4243 14372->14373 14374 7ff8e7bc1ce0 RtlAllocateHeap 14372->14374 14373->14362 14374->14373 13492 7ff8e7ba3c00 13493 7ff8e7ba3c34 13492->13493 13494 7ff8e7bc14a0 RtlAllocateHeap 13493->13494 13499 7ff8e7ba3cd4 13493->13499 13495 7ff8e7ba3ceb 13494->13495 13496 7ff8e7bc1c40 RtlAllocateHeap 13495->13496 13500 7ff8e7ba3cfc 13496->13500 13497 7ff8e7ba3e3b 13498 7ff8e7ba3f64 LocalFree 13497->13498 13497->13499 13498->13499 13500->13497 13500->13499 13501 7ff8e7bc27a0 RtlAllocateHeap 13500->13501 13502 7ff8e7ba3ee1 13501->13502 13502->13497 13503 7ff8e7bc1c40 RtlAllocateHeap 13502->13503 13503->13497 13332 7ff8e7bae480 13333 7ff8e7bb6860 RtlAllocateHeap 13332->13333 13334 7ff8e7bae49e 13333->13334 13335 7ff8e7bb7480 13336 7ff8e7bb74dc 13335->13336 13338 7ff8e7bb75ce 13336->13338 13339 7ff8e7bc4c60 13336->13339 13340 7ff8e7bc4c74 13339->13340 13341 7ff8e7bb8040 RtlAllocateHeap 13340->13341 13342 7ff8e7bc4ca9 13341->13342 13342->13338 13504 7ff8e7bac200 13505 7ff8e7bac22d 13504->13505 13506 7ff8e7bb8040 RtlAllocateHeap 13505->13506 13507 7ff8e7bac25b 13506->13507 13508 7ff8e7bbfc00 13509 7ff8e7bab900 RtlAllocateHeap 13508->13509 13510 7ff8e7bbfc15 13509->13510 13511 7ff8e7bae250 RtlAllocateHeap 13510->13511 13512 7ff8e7bbfc5d 13511->13512 13513 7ff8e7bbfc61 13512->13513 13514 7ff8e7bb50e0 2 API calls 13512->13514 13514->13513 13515 7ff8e7bb9800 13518 7ff8e7bc3360 13515->13518 13517 7ff8e7bb9850 13521 7ff8e7bc3e30 13518->13521 13520 7ff8e7bc3392 13520->13517 13522 7ff8e7bc3e5f 13521->13522 13523 7ff8e7bb9ab0 RtlAllocateHeap 13522->13523 13524 7ff8e7bc3eab 13522->13524 13523->13522 13524->13520 13525 7ff8e7ba7810 13526 7ff8e7ba7839 13525->13526 13532 7ff8e7ba7978 13525->13532 13526->13532 13533 7ff8e7baafc0 13526->13533 13528 7ff8e7ba78fc 13528->13532 13537 7ff8e7baf120 13528->13537 13531 7ff8e7baf120 RtlAllocateHeap 13531->13532 13534 7ff8e7baafea 13533->13534 13535 7ff8e7bb8040 RtlAllocateHeap 13534->13535 13536 7ff8e7baaffd 13535->13536 13536->13528 13538 7ff8e7ba2b80 RtlAllocateHeap 13537->13538 13539 7ff8e7ba795d 13538->13539 13539->13531 14375 7ff8e7ba2f10 14376 7ff8e7ba2f2a 14375->14376 14378 7ff8e7ba2f90 14375->14378 14377 7ff8e7bb8040 RtlAllocateHeap 14376->14377 14376->14378 14377->14378 13540 7ff8e7baa610 13569 7ff8e7ba86c0 13540->13569 13542 7ff8e7baa61e 13543 7ff8e7bc1730 RtlAllocateHeap 13542->13543 13544 7ff8e7baa628 13543->13544 13581 7ff8e7ba1500 13544->13581 13546 7ff8e7baa634 13547 7ff8e7baa638 13546->13547 13625 7ff8e7bb38c0 13546->13625 13549 7ff8e7bc1730 RtlAllocateHeap 13547->13549 13550 7ff8e7baa64e 13549->13550 13551 7ff8e7ba1500 RtlAllocateHeap 13550->13551 13553 7ff8e7baa664 13551->13553 13552 7ff8e7baa668 13554 7ff8e7bc1730 RtlAllocateHeap 13552->13554 13553->13552 13631 7ff8e7bb7e00 13553->13631 13555 7ff8e7baa6b4 13554->13555 13556 7ff8e7ba1500 RtlAllocateHeap 13555->13556 13563 7ff8e7baa6ca 13556->13563 13558 7ff8e7bc1e60 RtlAllocateHeap 13559 7ff8e7baa71a 13558->13559 13560 7ff8e7ba4d90 RtlAllocateHeap 13559->13560 13561 7ff8e7baa724 13560->13561 13562 7ff8e7bac730 RtlAllocateHeap 13561->13562 13564 7ff8e7baa729 13562->13564 13566 7ff8e7bb7e00 RtlAllocateHeap 13563->13566 13567 7ff8e7baa6ce 13563->13567 13565 7ff8e7bc3db0 RtlAllocateHeap 13564->13565 13568 7ff8e7baa754 13565->13568 13566->13567 13567->13558 13570 7ff8e7ba86d3 13569->13570 13571 7ff8e7ba6fe0 2 API calls 13570->13571 13572 7ff8e7ba86df 13571->13572 13573 7ff8e7bc1730 RtlAllocateHeap 13572->13573 13580 7ff8e7ba86e3 13572->13580 13574 7ff8e7ba86fa 13573->13574 13575 7ff8e7bbd120 RtlAllocateHeap 13574->13575 13576 7ff8e7ba8715 13575->13576 13576->13580 13637 7ff8e7bc4650 13576->13637 13579 7ff8e7bc0180 RtlAllocateHeap 13579->13580 13580->13542 13582 7ff8e7baabc0 RtlAllocateHeap 13581->13582 13583 7ff8e7ba151e 13582->13583 13584 7ff8e7bc1730 RtlAllocateHeap 13583->13584 13623 7ff8e7ba1522 13583->13623 13585 7ff8e7ba1536 13584->13585 13586 7ff8e7ba1576 13585->13586 13587 7ff8e7ba153d 13585->13587 13588 7ff8e7ba15bd 13586->13588 13589 7ff8e7ba157d 13586->13589 13590 7ff8e7bc2020 RtlAllocateHeap 13587->13590 13592 7ff8e7ba1604 13588->13592 13593 7ff8e7ba15c4 13588->13593 13591 7ff8e7bc2020 RtlAllocateHeap 13589->13591 13611 7ff8e7ba1552 13590->13611 13591->13611 13595 7ff8e7ba1656 13592->13595 13596 7ff8e7ba1616 13592->13596 13594 7ff8e7bc2020 RtlAllocateHeap 13593->13594 13594->13611 13597 7ff8e7ba169a 13595->13597 13598 7ff8e7ba165d 13595->13598 13599 7ff8e7bc2020 RtlAllocateHeap 13596->13599 13601 7ff8e7ba16e1 13597->13601 13602 7ff8e7ba16a1 13597->13602 13600 7ff8e7bc2020 RtlAllocateHeap 13598->13600 13599->13611 13600->13611 13603 7ff8e7ba1728 13601->13603 13604 7ff8e7ba16e8 13601->13604 13605 7ff8e7bc2020 RtlAllocateHeap 13602->13605 13607 7ff8e7ba176f 13603->13607 13608 7ff8e7ba172f 13603->13608 13606 7ff8e7bc2020 RtlAllocateHeap 13604->13606 13605->13611 13606->13611 13609 7ff8e7ba17b6 13607->13609 13610 7ff8e7ba1776 13607->13610 13612 7ff8e7bc2020 RtlAllocateHeap 13608->13612 13616 7ff8e7ba1808 13609->13616 13617 7ff8e7ba17c8 13609->13617 13613 7ff8e7bc2020 RtlAllocateHeap 13610->13613 13614 7ff8e7ba79b0 RtlAllocateHeap 13611->13614 13611->13623 13612->13611 13613->13611 13615 7ff8e7ba18f1 13614->13615 13619 7ff8e7ba81b0 RtlAllocateHeap 13615->13619 13618 7ff8e7ba180f 13616->13618 13622 7ff8e7ba1850 13616->13622 13620 7ff8e7bc2020 RtlAllocateHeap 13617->13620 13621 7ff8e7bc2020 RtlAllocateHeap 13618->13621 13619->13623 13620->13611 13621->13611 13622->13623 13624 7ff8e7bc2020 RtlAllocateHeap 13622->13624 13623->13546 13624->13611 13626 7ff8e7bb38d9 13625->13626 13627 7ff8e7bc4b60 RtlAllocateHeap 13626->13627 13630 7ff8e7bb3953 13626->13630 13628 7ff8e7bb3935 13627->13628 13629 7ff8e7bc3770 RtlAllocateHeap 13628->13629 13629->13630 13630->13547 13636 7ff8e7bb7e2f 13631->13636 13632 7ff8e7bb7e00 RtlAllocateHeap 13632->13636 13633 7ff8e7bc2020 RtlAllocateHeap 13633->13636 13634 7ff8e7bb7e45 13634->13552 13635 7ff8e7bb38c0 RtlAllocateHeap 13635->13636 13636->13632 13636->13633 13636->13634 13636->13635 13638 7ff8e7badf00 RtlAllocateHeap 13637->13638 13639 7ff8e7ba8742 13638->13639 13639->13579 13639->13580 14285 7ff8e7baeb90 14286 7ff8e7bab900 RtlAllocateHeap 14285->14286 14287 7ff8e7baeba5 14286->14287 14288 7ff8e7bae250 RtlAllocateHeap 14287->14288 14289 7ff8e7baebed 14288->14289 14290 7ff8e7bb50e0 2 API calls 14289->14290 14291 7ff8e7baebf1 14289->14291 14290->14291 12441 7ff8e7bbab10 12444 7ff8e7bb8040 12441->12444 12447 7ff8e7bbc790 12444->12447 12446 7ff8e7bb8055 12450 7ff8e7bab450 12447->12450 12449 7ff8e7bbc7b7 RtlAllocateHeap 12449->12446 12451 7ff8e7bab469 12450->12451 12451->12449 13349 7ff8e7bbf290 13354 7ff8e7bbf2c5 13349->13354 13350 7ff8e7bbf439 13352 7ff8e7bc3db0 RtlAllocateHeap 13352->13354 13353 7ff8e7bc2020 RtlAllocateHeap 13353->13354 13354->13350 13354->13352 13354->13353 13355 7ff8e7bb1800 13354->13355 13356 7ff8e7bc1e60 RtlAllocateHeap 13355->13356 13357 7ff8e7bb1830 13356->13357 13358 7ff8e7bc0a80 RtlAllocateHeap 13357->13358 13359 7ff8e7bb183d 13358->13359 13360 7ff8e7bc1aa0 RtlAllocateHeap 13359->13360 13363 7ff8e7bb1857 13359->13363 13361 7ff8e7bb188a 13360->13361 13362 7ff8e7bc1aa0 RtlAllocateHeap 13361->13362 13364 7ff8e7bb18ab 13362->13364 13363->13354 13364->13363 13365 7ff8e7bc0840 RtlAllocateHeap 13364->13365 13365->13364 13366 7ff8e7babaa0 13367 7ff8e7babac7 13366->13367 13369 7ff8e7babab9 13366->13369 13368 7ff8e7ba1980 RtlAllocateHeap 13367->13368 13367->13369 13368->13367 13370 7ff8e7bb3aa0 13371 7ff8e7bb3abf 13370->13371 13373 7ff8e7bb3af8 13371->13373 13374 7ff8e7ba79b0 13371->13374 13375 7ff8e7bc2020 RtlAllocateHeap 13374->13375 13376 7ff8e7ba79cc 13375->13376 13376->13373 13640 7ff8e7ba7c30 13641 7ff8e7ba7c43 13640->13641 13642 7ff8e7bc14a0 RtlAllocateHeap 13641->13642 13645 7ff8e7ba7c49 13641->13645 13643 7ff8e7ba7c5a 13642->13643 13644 7ff8e7ba9840 2 API calls 13643->13644 13644->13645 14292 7ff8e7ba7bb0 14293 7ff8e7ba7bc3 14292->14293 14294 7ff8e7ba6fe0 2 API calls 14293->14294 14295 7ff8e7ba7bcf 14294->14295 14296 7ff8e7bc19e0 RtlAllocateHeap 14295->14296 14297 7ff8e7ba7bd3 14295->14297 14296->14297 13381 7ff8e7bbbcb0 13382 7ff8e7bbbcd8 13381->13382 13384 7ff8e7bbbcf4 13382->13384 13385 7ff8e7bbdd20 13382->13385 13386 7ff8e7bbdd5e 13385->13386 13388 7ff8e7bbdd80 13386->13388 13389 7ff8e7bbc6a0 13386->13389 13388->13384 13390 7ff8e7bbc6c8 13389->13390 13391 7ff8e7bb8040 RtlAllocateHeap 13390->13391 13392 7ff8e7bbc707 13390->13392 13391->13392 13392->13388 13646 7ff8e7bc0230 13647 7ff8e7bc14f0 RtlAllocateHeap 13646->13647 13648 7ff8e7bc0253 13647->13648 13649 7ff8e7bc0317 13648->13649 13650 7ff8e7bc4ba0 RtlAllocateHeap 13648->13650 13650->13648 14383 7ff8e7bba530 14384 7ff8e7bba543 14383->14384 14385 7ff8e7bbf5b0 3 API calls 14384->14385 14386 7ff8e7bba566 14385->14386

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 7ff8e7bbc790-7ff8e7bbc7cb call 7ff8e7bab450 RtlAllocateHeap
      APIs
      • RtlAllocateHeap.NTDLL(?,?,?,?,?,?,00007FF8E7BB8055,?,?,?,?,00007FF8E7BC1E79), ref: 00007FF8E7BBC7C2
      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID: AllocateHeap
      • String ID:
      • API String ID: 1279760036-0
      • Opcode ID: 30b4a6cf627e4c54fad3becd84435e4abdb3b242b081ad92acdaacf49d9325b3
      • Instruction ID: 9c87d1f5cd381b255ef936b33c1a909ee4325d9f803558cfa3963cfb1d85ebc7
      • Opcode Fuzzy Hash: 30b4a6cf627e4c54fad3becd84435e4abdb3b242b081ad92acdaacf49d9325b3
      • Instruction Fuzzy Hash: 9FD0C236A1C64481E6106B62BA0115E6B609FD9BD4F54C135EE5D57768CE2CC9438B00
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 553 7ff8e7ba3c00-7ff8e7ba3cd2 call 7ff8e7bb6be0 call 7ff8e7bc0a40 call 7ff8e7bbc2f0 * 2 call 7ff8e7bab450 565 7ff8e7ba3cd4-7ff8e7ba3cd9 553->565 566 7ff8e7ba3cde-7ff8e7ba3d57 call 7ff8e7bc14a0 call 7ff8e7bc1c40 call 7ff8e7bc0a40 * 2 call 7ff8e7bab450 553->566 567 7ff8e7ba3ff2-7ff8e7ba4005 565->567 579 7ff8e7ba3d59-7ff8e7ba3d66 566->579 580 7ff8e7ba3d6b-7ff8e7ba3dcb call 7ff8e7bc0a40 call 7ff8e7bab450 566->580 581 7ff8e7ba3fe5-7ff8e7ba3fed call 7ff8e7bc0900 579->581 588 7ff8e7ba3dcd-7ff8e7ba3dda 580->588 589 7ff8e7ba3ddf-7ff8e7ba3e39 call 7ff8e7bab450 580->589 581->567 588->581 593 7ff8e7ba3e40-7ff8e7ba3e6c call 7ff8e7bab450 589->593 594 7ff8e7ba3e3b 589->594 607 7ff8e7ba3e73-7ff8e7ba3eb5 call 7ff8e7bab450 593->607 608 7ff8e7ba3e6e 593->608 595 7ff8e7ba3f5c-7ff8e7ba3f62 594->595 598 7ff8e7ba3f64-7ff8e7ba3f69 LocalFree 595->598 599 7ff8e7ba3f6f-7ff8e7ba3f75 595->599 598->599 600 7ff8e7ba3f77-7ff8e7ba3f88 call 7ff8e7bab450 599->600 601 7ff8e7ba3f8d-7ff8e7ba3f93 599->601 600->601 604 7ff8e7ba3f95-7ff8e7ba3fa9 call 7ff8e7bab450 601->604 605 7ff8e7ba3fae-7ff8e7ba3fb4 601->605 604->605 610 7ff8e7ba3fd1-7ff8e7ba3fdd 605->610 611 7ff8e7ba3fb6-7ff8e7ba3fcd call 7ff8e7bab450 605->611 618 7ff8e7ba3eb7 607->618 619 7ff8e7ba3ebc-7ff8e7ba3f42 call 7ff8e7bc27a0 call 7ff8e7bc0830 call 7ff8e7bc0a40 call 7ff8e7bab450 call 7ff8e7bbc2f0 607->619 608->595 610->581 611->610 618->595 631 7ff8e7ba3f44 619->631 632 7ff8e7ba3f46-7ff8e7ba3f57 call 7ff8e7bc1c40 619->632 631->595 632->595
      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 88eb65be87c309a40b61fb06c8d2aeba07844c8f7848fb34c20d3f5b2ff1161d
      • Instruction ID: 8d14849b2d290c21a60046947fffe9b7ced7301ce4fc02163c3f4714ce0786f6
      • Opcode Fuzzy Hash: 88eb65be87c309a40b61fb06c8d2aeba07844c8f7848fb34c20d3f5b2ff1161d
      • Instruction Fuzzy Hash: 10A17B32A1C68586E760ABA1F0107AFB7A1EBC47C4F144035EAED47B8ACF7DD4458B41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID: +Ty
      • API String ID: 0-3135441748
      • Opcode ID: 31bb0eebdc54fb6114c17da7d0c1c187cd07aec1cc3cb0d921dc1097fb5c6ff6
      • Instruction ID: fe75f13a0975202c30c55b274985649674d012ce7266764de8566dbbfbe7de0d
      • Opcode Fuzzy Hash: 31bb0eebdc54fb6114c17da7d0c1c187cd07aec1cc3cb0d921dc1097fb5c6ff6
      • Instruction Fuzzy Hash: 75513936A0CA9585E7609BA5F00136FB7A0FBC5784F144036EBAD87B89CF7CD4458B02
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 6d52488465e13fb98ba57eb3db2aa74ede2f6f023e70f08ee45b1bede1d23aee
      • Instruction ID: 05baa90784829413c0de4a2935ce75374dc213da1f7997a32fd80ff1ce37acbf
      • Opcode Fuzzy Hash: 6d52488465e13fb98ba57eb3db2aa74ede2f6f023e70f08ee45b1bede1d23aee
      • Instruction Fuzzy Hash: 2BF1323662C6418AD664CB68E09072FB7A1FBC8794F145126FFAE87795CA3CD501DB02
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: f824a089d3ba7ed0fb8e6aee3a358ccf87f94a8e01a480d477a6eefc736e909e
      • Instruction ID: 2f9d55983cf09c7eaac15b276a060dcc72ddfd4163e40a2b7852457385a3e2f3
      • Opcode Fuzzy Hash: f824a089d3ba7ed0fb8e6aee3a358ccf87f94a8e01a480d477a6eefc736e909e
      • Instruction Fuzzy Hash: 74C16D31A2C54292EA60B7B4E4513FE7351AFD03E0F900631F6BE866DBDE6DE9058742
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 28d2e3a8d22c21247c66c8e072c68ea2962f5d25343e74a34322c1792b93109a
      • Instruction ID: f664078531215e25754169f8f3b57141eee99023b73877be4e1f1ec6a43ba3dc
      • Opcode Fuzzy Hash: 28d2e3a8d22c21247c66c8e072c68ea2962f5d25343e74a34322c1792b93109a
      • Instruction Fuzzy Hash: 78B1A132A1C58691EA20D7A5E4403FE7351EFD43D4F504232EABE879DADE2CD945CB02
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ed76e3804282a12e7830e3c2831e9c1e0729c86e5c87e91717acd2a9defd6f7e
      • Instruction ID: ebc70a99785b8546b4c8fd241500bc87da8cfb1a90401589dba6776f26f8399e
      • Opcode Fuzzy Hash: ed76e3804282a12e7830e3c2831e9c1e0729c86e5c87e91717acd2a9defd6f7e
      • Instruction Fuzzy Hash: A691B232A1C58656E220ABB8E4513BFB791EBC0390F144635F7BE476DACE3CE5018B12
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: fde3f32d49a88e6af8858bee52a5595f0163212ddf8c05d4d00c06b985025830
      • Instruction ID: fa8baa5c09c08a8c23b942ab5b0284971e5a0d0468c93d6e0be65ba07d41ce93
      • Opcode Fuzzy Hash: fde3f32d49a88e6af8858bee52a5595f0163212ddf8c05d4d00c06b985025830
      • Instruction Fuzzy Hash: 0191943291C6C185E760AAA8E4503BFB791EFC57E0F144231E6B987BD9CF6CD8419B02
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: fb0779e80f5cac2bc7f72d670610a64edcc5e3e1c0915bb3cd0c44f106fa7847
      • Instruction ID: 79bf27eeefd62c381a8044a6bfbad0ae8f44643e6ed566a5a58c1b7061b303de
      • Opcode Fuzzy Hash: fb0779e80f5cac2bc7f72d670610a64edcc5e3e1c0915bb3cd0c44f106fa7847
      • Instruction Fuzzy Hash: B7917872A185018BD728DB7CD89022E7791EBC83B4B184739EA7EC76E4DE3CE5018B45
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 92f31f0e63b8774943e5d634440e085fac9df005199340233334e03a10e7fe3e
      • Instruction ID: 14c15ac320368c41c2f6244af761eed503fff7870677f0780d0d17c1fcc1b31a
      • Opcode Fuzzy Hash: 92f31f0e63b8774943e5d634440e085fac9df005199340233334e03a10e7fe3e
      • Instruction Fuzzy Hash: D1718136A1D69486D7649BB8E45137EBBA1EBC53A4F140236FBAE477D5CE3CD8008B01
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 0c899599762e676fcbfefe5def2e268b7a33ffca36d1b53d31627db8e6aeaa00
      • Instruction ID: 26f731db6fc8e98f3c671baa1e2eb04f23009d07e51c5fdd6b78433d7f10afd3
      • Opcode Fuzzy Hash: 0c899599762e676fcbfefe5def2e268b7a33ffca36d1b53d31627db8e6aeaa00
      • Instruction Fuzzy Hash: EF61AF32A1D64586E794ABA9E04036F7BA1EBC47C0F101035FBAE877D9DE3DD8418B52
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 321f91c93e60edc90b93814640802c4c3f265b86f50a1ad8742056d9a19057c8
      • Instruction ID: 059d42581ba44d99b67ff42f69eb6ae8da0b6b7534a5b36a94b9a09014a84b16
      • Opcode Fuzzy Hash: 321f91c93e60edc90b93814640802c4c3f265b86f50a1ad8742056d9a19057c8
      • Instruction Fuzzy Hash: DD51C53662865486DA60EBA9E44076EB7A0EBC5BE0F100231FFBE47BD5CE3DD4418701
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 5d28395219f43796104e61c328d02a2d423d772ad2f31e95420d5d8c4e906ecc
      • Instruction ID: 61051c4b945e169025d374e010d9aceac365875b93a25ead2d75251d27eb5330
      • Opcode Fuzzy Hash: 5d28395219f43796104e61c328d02a2d423d772ad2f31e95420d5d8c4e906ecc
      • Instruction Fuzzy Hash: CF41D23392861047D3649AB9E84036EB6A1EBC43B4F154339FF79976D5DE3CD8018B41
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 696dbf2c24fe3d4679110dd74613963ce26456b4dcf47fd6a679d971f4c0f365
      • Instruction ID: 7a7aefc7aadbb5a2c1b7dbaa8002d640ad2dab657deee91455bd8cb017253423
      • Opcode Fuzzy Hash: 696dbf2c24fe3d4679110dd74613963ce26456b4dcf47fd6a679d971f4c0f365
      • Instruction Fuzzy Hash: 22419372A1C1914FE368DA79E45036EBBD1EBC5354F044235FAA987BCACA3CD5018F05
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 0000000D.00000002.1373899668.00007FF8E7BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8E7BA0000, based on PE: true
      • Associated: 0000000D.00000002.1373878708.00007FF8E7BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373930358.00007FF8E7BC5000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BCC000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 0000000D.00000002.1373949411.00007FF8E7BD0000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_13_2_7ff8e7ba0000_rundll32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 971cfb8789d30850329cc70881e0e26c8e025b26850859a31780c7c39fff3ab8
      • Instruction ID: 3cf0b7fe45f61f6548bb1351ea795f40286d8828e5a3d5fae5104aa1363906ff
      • Opcode Fuzzy Hash: 971cfb8789d30850329cc70881e0e26c8e025b26850859a31780c7c39fff3ab8
      • Instruction Fuzzy Hash: EE513A36A0CA8585E7609BA5F0117AFBBA0EBC47D4F144035EBAD87B99CF7CD4458B02
      Uniqueness

      Uniqueness Score: -1.00%

      Execution Graph

      Execution Coverage:0.2%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:0%
      Total number of Nodes:1644
      Total number of Limit Nodes:0
      execution_graph 13228 7ff8f714baa0 13230 7ff8f714bac7 13228->13230 13231 7ff8f714bab9 13228->13231 13229 7ff8f7141980 RtlAllocateHeap 13229->13230 13230->13229 13230->13231 13232 7ff8f7153aa0 13233 7ff8f7153abf 13232->13233 13234 7ff8f71479b0 RtlAllocateHeap 13233->13234 13235 7ff8f7153af8 13233->13235 13234->13235 12452 7ff8f7147c30 12453 7ff8f7147c43 12452->12453 12457 7ff8f7147c49 12453->12457 12458 7ff8f71614a0 12453->12458 12459 7ff8f71614d5 12458->12459 12478 7ff8f7163550 12459->12478 12462 7ff8f7149840 12487 7ff8f7161e60 12462->12487 12464 7ff8f7149869 12490 7ff8f7146fe0 12464->12490 12468 7ff8f7149883 12469 7ff8f71614a0 RtlAllocateHeap 12468->12469 12471 7ff8f71498af 12468->12471 12470 7ff8f71498d9 12469->12470 12473 7ff8f714990a 12470->12473 12502 7ff8f7141980 12470->12502 12505 7ff8f715b310 12470->12505 12531 7ff8f714a200 12470->12531 12537 7ff8f71627d0 12470->12537 12471->12457 12473->12471 12541 7ff8f7146840 12473->12541 12481 7ff8f7161d40 12478->12481 12480 7ff8f7147c5a 12480->12462 12484 7ff8f715f270 12481->12484 12483 7ff8f7161d5f 12483->12480 12485 7ff8f7158040 RtlAllocateHeap 12484->12485 12486 7ff8f715f283 12485->12486 12486->12483 12488 7ff8f7158040 RtlAllocateHeap 12487->12488 12489 7ff8f7161e79 12488->12489 12489->12464 12491 7ff8f7146ffd 12490->12491 12494 7ff8f7147005 12490->12494 12558 7ff8f7148170 12491->12558 12495 7ff8f7147009 12494->12495 12562 7ff8f714f320 12494->12562 12495->12468 12496 7ff8f7141ee0 12495->12496 12497 7ff8f7141f13 12496->12497 12744 7ff8f714df00 12497->12744 12500 7ff8f7160fb0 RtlAllocateHeap 12501 7ff8f7141f32 12500->12501 12501->12468 12503 7ff8f7158040 RtlAllocateHeap 12502->12503 12504 7ff8f7141998 12503->12504 12504->12470 12506 7ff8f715b330 12505->12506 12507 7ff8f715b325 12505->12507 12506->12470 12507->12506 12508 7ff8f7146fe0 2 API calls 12507->12508 12509 7ff8f715b350 12508->12509 12509->12506 12510 7ff8f7161e60 RtlAllocateHeap 12509->12510 12511 7ff8f715b376 12510->12511 12512 7ff8f7141ee0 RtlAllocateHeap 12511->12512 12515 7ff8f715b38a 12512->12515 12513 7ff8f715b38e 12513->12506 12514 7ff8f7161e60 RtlAllocateHeap 12513->12514 12516 7ff8f715b3e8 12514->12516 12515->12513 12752 7ff8f714e250 12515->12752 12517 7ff8f7141ee0 RtlAllocateHeap 12516->12517 12521 7ff8f715b3fc 12517->12521 12519 7ff8f7161730 RtlAllocateHeap 12520 7ff8f715b457 12519->12520 12756 7ff8f715d120 12520->12756 12523 7ff8f714e250 RtlAllocateHeap 12521->12523 12524 7ff8f715b400 12521->12524 12523->12524 12524->12506 12524->12519 12526 7ff8f715b46e 12528 7ff8f715b472 12526->12528 12761 7ff8f7144480 12526->12761 12528->12506 12766 7ff8f71619e0 12528->12766 12529 7ff8f715b4d0 12530 7ff8f714e250 RtlAllocateHeap 12529->12530 12530->12506 12533 7ff8f714a24a 12531->12533 12788 7ff8f714b900 12533->12788 12534 7ff8f714a3a5 12535 7ff8f7159ab0 RtlAllocateHeap 12534->12535 12536 7ff8f714a43e 12534->12536 12535->12534 12536->12470 12538 7ff8f716280f 12537->12538 12539 7ff8f7162802 12537->12539 12538->12470 12540 7ff8f7161d40 RtlAllocateHeap 12539->12540 12540->12538 12542 7ff8f71614a0 RtlAllocateHeap 12541->12542 12543 7ff8f7146873 12542->12543 12791 7ff8f7148d20 12543->12791 12545 7ff8f714687d 12795 7ff8f714a010 12545->12795 12547 7ff8f71468b1 12549 7ff8f71468b5 12547->12549 12804 7ff8f7162350 12547->12804 12549->12471 12551 7ff8f71627d0 RtlAllocateHeap 12552 7ff8f7146908 12551->12552 12809 7ff8f71524e0 12552->12809 12554 7ff8f7146983 12554->12549 12555 7ff8f7147550 RtlAllocateHeap 12554->12555 12556 7ff8f7146a09 12555->12556 12556->12549 12818 7ff8f7161c40 12556->12818 12559 7ff8f7148189 12558->12559 12581 7ff8f714c930 12559->12581 12561 7ff8f714819b 12561->12494 12563 7ff8f7161e60 RtlAllocateHeap 12562->12563 12564 7ff8f714f33a 12563->12564 12565 7ff8f7161e60 RtlAllocateHeap 12564->12565 12566 7ff8f714f344 12565->12566 12669 7ff8f714b940 12566->12669 12570 7ff8f714f374 12679 7ff8f7163db0 12570->12679 12572 7ff8f714f3b0 12574 7ff8f7163db0 RtlAllocateHeap 12572->12574 12573 7ff8f714f359 12573->12495 12575 7ff8f714f3d2 12574->12575 12684 7ff8f7155170 12575->12684 12577 7ff8f714f3fe 12577->12573 12690 7ff8f71474f0 12577->12690 12579 7ff8f714f445 12693 7ff8f7147550 12579->12693 12586 7ff8f7160180 12581->12586 12583 7ff8f714c94e 12589 7ff8f7157ae0 12583->12589 12585 7ff8f714c98c 12585->12561 12604 7ff8f7153fe0 12586->12604 12588 7ff8f7160194 12588->12583 12590 7ff8f7157b0f 12589->12590 12591 7ff8f7161e60 RtlAllocateHeap 12590->12591 12592 7ff8f7157b1c 12591->12592 12593 7ff8f7157b26 12592->12593 12594 7ff8f7157b69 12592->12594 12608 7ff8f7161aa0 12593->12608 12596 7ff8f7161aa0 RtlAllocateHeap 12594->12596 12597 7ff8f7157b4a 12594->12597 12596->12597 12612 7ff8f7162020 12597->12612 12601 7ff8f7157c09 12621 7ff8f7162180 12601->12621 12603 7ff8f7157c16 12603->12585 12605 7ff8f7154011 12604->12605 12606 7ff8f7158040 RtlAllocateHeap 12605->12606 12607 7ff8f7154080 12605->12607 12606->12607 12607->12588 12609 7ff8f7161abe 12608->12609 12625 7ff8f7162fa0 12609->12625 12613 7ff8f716203e 12612->12613 12641 7ff8f7161e20 12613->12641 12616 7ff8f7164df0 12617 7ff8f7161e60 RtlAllocateHeap 12616->12617 12618 7ff8f7164e15 12617->12618 12661 7ff8f7164a50 12618->12661 12620 7ff8f7164e21 12620->12601 12622 7ff8f716219f 12621->12622 12665 7ff8f71648c0 12622->12665 12624 7ff8f71621ba 12624->12603 12626 7ff8f7161e60 RtlAllocateHeap 12625->12626 12627 7ff8f7162fc1 12626->12627 12630 7ff8f7160fb0 12627->12630 12629 7ff8f7161ace 12629->12597 12631 7ff8f7160fd4 12630->12631 12633 7ff8f7160fe1 12630->12633 12634 7ff8f7160a80 12631->12634 12633->12629 12635 7ff8f7160a9f 12634->12635 12636 7ff8f7160aa1 12634->12636 12635->12633 12636->12635 12638 7ff8f7161b10 12636->12638 12639 7ff8f7153580 RtlAllocateHeap 12638->12639 12640 7ff8f7161b38 12639->12640 12640->12635 12646 7ff8f7161730 12641->12646 12645 7ff8f7157bfa 12645->12616 12647 7ff8f716174e 12646->12647 12648 7ff8f7158040 RtlAllocateHeap 12647->12648 12649 7ff8f7161756 12648->12649 12650 7ff8f7160b10 12649->12650 12651 7ff8f7160b34 12650->12651 12652 7ff8f7160b41 12650->12652 12654 7ff8f7161ce0 12651->12654 12652->12645 12655 7ff8f7161cff 12654->12655 12656 7ff8f7161d01 12654->12656 12655->12652 12656->12655 12658 7ff8f71624c0 12656->12658 12659 7ff8f7153580 RtlAllocateHeap 12658->12659 12660 7ff8f71624e8 12659->12660 12660->12655 12662 7ff8f7164a6f 12661->12662 12663 7ff8f7164a71 12661->12663 12662->12620 12663->12662 12664 7ff8f7160a80 RtlAllocateHeap 12663->12664 12664->12662 12666 7ff8f7164911 12665->12666 12667 7ff8f7164904 12665->12667 12666->12624 12668 7ff8f7161b10 RtlAllocateHeap 12667->12668 12668->12666 12697 7ff8f714abc0 12669->12697 12671 7ff8f714b95f 12672 7ff8f7161aa0 RtlAllocateHeap 12671->12672 12674 7ff8f714b963 12671->12674 12673 7ff8f714b987 12672->12673 12673->12674 12713 7ff8f7144d90 12673->12713 12674->12573 12676 7ff8f714c730 12674->12676 12677 7ff8f7160180 RtlAllocateHeap 12676->12677 12678 7ff8f714c741 12677->12678 12678->12570 12680 7ff8f7161730 RtlAllocateHeap 12679->12680 12681 7ff8f7163dd6 12680->12681 12736 7ff8f7162120 12681->12736 12683 7ff8f7163de2 12683->12572 12687 7ff8f71551c0 12684->12687 12685 7ff8f7155305 12685->12577 12686 7ff8f71552fa RegCloseKey 12686->12685 12687->12685 12687->12686 12688 7ff8f7158040 RtlAllocateHeap 12687->12688 12689 7ff8f7155268 12687->12689 12688->12689 12689->12686 12740 7ff8f7147c90 12690->12740 12692 7ff8f7147508 12692->12579 12694 7ff8f714757a 12693->12694 12696 7ff8f71475ae 12693->12696 12695 7ff8f7158040 RtlAllocateHeap 12694->12695 12694->12696 12695->12696 12696->12573 12698 7ff8f714abd8 12697->12698 12699 7ff8f714abe2 12697->12699 12698->12671 12700 7ff8f7161e60 RtlAllocateHeap 12699->12700 12701 7ff8f714abec 12700->12701 12702 7ff8f7144d90 RtlAllocateHeap 12701->12702 12703 7ff8f714abf6 12702->12703 12704 7ff8f7161e60 RtlAllocateHeap 12703->12704 12705 7ff8f714ac00 12704->12705 12721 7ff8f7160640 12705->12721 12707 7ff8f714ac0a 12708 7ff8f714c730 RtlAllocateHeap 12707->12708 12709 7ff8f714ac17 12708->12709 12710 7ff8f7163db0 RtlAllocateHeap 12709->12710 12711 7ff8f714ac47 12710->12711 12712 7ff8f7163db0 RtlAllocateHeap 12711->12712 12712->12698 12714 7ff8f7144db0 12713->12714 12715 7ff8f7161aa0 RtlAllocateHeap 12714->12715 12716 7ff8f7144dbd 12715->12716 12717 7ff8f71594f0 RtlAllocateHeap 12716->12717 12718 7ff8f7144e16 12717->12718 12719 7ff8f7162180 RtlAllocateHeap 12718->12719 12720 7ff8f7144e25 12719->12720 12720->12674 12722 7ff8f7160689 12721->12722 12725 7ff8f71594f0 12722->12725 12724 7ff8f7160717 12724->12707 12726 7ff8f7161e60 RtlAllocateHeap 12725->12726 12727 7ff8f7159521 12726->12727 12728 7ff8f7160a80 RtlAllocateHeap 12727->12728 12729 7ff8f715952e 12728->12729 12731 7ff8f7159585 12729->12731 12732 7ff8f7160840 12729->12732 12731->12724 12733 7ff8f7160885 12732->12733 12734 7ff8f7160864 12732->12734 12733->12729 12735 7ff8f7160a80 RtlAllocateHeap 12734->12735 12735->12733 12737 7ff8f716213f 12736->12737 12738 7ff8f7162141 12736->12738 12737->12683 12738->12737 12739 7ff8f7161ce0 RtlAllocateHeap 12738->12739 12739->12737 12741 7ff8f7147caa 12740->12741 12742 7ff8f7161aa0 RtlAllocateHeap 12741->12742 12743 7ff8f7147cbe 12742->12743 12743->12692 12745 7ff8f714df33 12744->12745 12746 7ff8f7141f25 12745->12746 12748 7ff8f7141f70 12745->12748 12746->12500 12746->12501 12749 7ff8f7141f8d 12748->12749 12751 7ff8f7141fae 12748->12751 12750 7ff8f7158040 RtlAllocateHeap 12749->12750 12750->12751 12751->12746 12753 7ff8f714e28a 12752->12753 12755 7ff8f714e2be 12753->12755 12769 7ff8f7159ab0 12753->12769 12755->12513 12757 7ff8f714df00 RtlAllocateHeap 12756->12757 12758 7ff8f715d157 12757->12758 12759 7ff8f7160b10 RtlAllocateHeap 12758->12759 12760 7ff8f715d164 12758->12760 12759->12760 12760->12526 12777 7ff8f7149b70 12761->12777 12763 7ff8f71444b0 12764 7ff8f714e250 RtlAllocateHeap 12763->12764 12765 7ff8f71444b4 12763->12765 12764->12765 12765->12528 12767 7ff8f714df00 RtlAllocateHeap 12766->12767 12768 7ff8f7161a18 12767->12768 12768->12529 12770 7ff8f7159ac6 12769->12770 12771 7ff8f7159ae1 12769->12771 12770->12755 12773 7ff8f7153580 12771->12773 12774 7ff8f7153596 12773->12774 12776 7ff8f71535a0 12773->12776 12775 7ff8f7158040 RtlAllocateHeap 12774->12775 12775->12776 12776->12770 12778 7ff8f7149b89 12777->12778 12779 7ff8f7149bbc 12778->12779 12780 7ff8f7149b9e 12778->12780 12781 7ff8f7158040 RtlAllocateHeap 12779->12781 12784 7ff8f7156860 12780->12784 12783 7ff8f7149bb2 12781->12783 12783->12763 12785 7ff8f715687a 12784->12785 12786 7ff8f7158040 RtlAllocateHeap 12785->12786 12787 7ff8f71568d1 12785->12787 12786->12787 12787->12783 12789 7ff8f7158040 RtlAllocateHeap 12788->12789 12790 7ff8f714b90e 12789->12790 12790->12534 12792 7ff8f7148d46 12791->12792 12793 7ff8f7161c40 RtlAllocateHeap 12792->12793 12794 7ff8f7148d51 12793->12794 12794->12545 12796 7ff8f71614a0 RtlAllocateHeap 12795->12796 12797 7ff8f714a024 12796->12797 12798 7ff8f7147c90 RtlAllocateHeap 12797->12798 12799 7ff8f714a02e 12798->12799 12822 7ff8f714e7f0 12799->12822 12801 7ff8f714a05a 12803 7ff8f714a05e 12801->12803 12828 7ff8f7162f10 12801->12828 12803->12547 12805 7ff8f71614a0 RtlAllocateHeap 12804->12805 12806 7ff8f716236c 12805->12806 12807 7ff8f7160c80 RtlAllocateHeap 12806->12807 12808 7ff8f71468f1 12807->12808 12808->12551 12838 7ff8f71632c0 12809->12838 12814 7ff8f7162f10 RtlAllocateHeap 12815 7ff8f7152526 12814->12815 12853 7ff8f7158510 12815->12853 12817 7ff8f715253e 12817->12554 12819 7ff8f7161c60 12818->12819 12820 7ff8f7161cc4 12819->12820 12821 7ff8f7161d40 RtlAllocateHeap 12819->12821 12820->12549 12821->12820 12824 7ff8f714e82f 12822->12824 12823 7ff8f714e87c 12823->12801 12824->12823 12831 7ff8f71627a0 12824->12831 12826 7ff8f714e999 12827 7ff8f7161c40 RtlAllocateHeap 12826->12827 12827->12823 12829 7ff8f7160c80 RtlAllocateHeap 12828->12829 12830 7ff8f7162f45 12829->12830 12830->12803 12834 7ff8f7160c80 12831->12834 12835 7ff8f7160cbb 12834->12835 12836 7ff8f7160cc8 12834->12836 12837 7ff8f7161d40 RtlAllocateHeap 12835->12837 12836->12826 12837->12836 12839 7ff8f7161e60 RtlAllocateHeap 12838->12839 12840 7ff8f71632f1 12839->12840 12841 7ff8f7161aa0 RtlAllocateHeap 12840->12841 12842 7ff8f7163314 12841->12842 12843 7ff8f71614a0 RtlAllocateHeap 12842->12843 12844 7ff8f7163320 12843->12844 12845 7ff8f7161730 RtlAllocateHeap 12844->12845 12846 7ff8f7163333 12845->12846 12847 7ff8f71614a0 RtlAllocateHeap 12846->12847 12848 7ff8f7152500 12847->12848 12849 7ff8f7162fe0 12848->12849 12850 7ff8f7152513 12849->12850 12851 7ff8f7163003 12849->12851 12850->12814 12852 7ff8f7160fb0 RtlAllocateHeap 12851->12852 12852->12850 12854 7ff8f7158535 12853->12854 12861 7ff8f715f7a0 12854->12861 12856 7ff8f7158546 12856->12817 12857 7ff8f7158542 12857->12856 12867 7ff8f7158090 12857->12867 12871 7ff8f7155e20 12857->12871 12880 7ff8f715ed40 12857->12880 12862 7ff8f715f7c2 12861->12862 12866 7ff8f715f826 12862->12866 12886 7ff8f71610e0 12862->12886 12864 7ff8f715f84d 12865 7ff8f7158040 RtlAllocateHeap 12864->12865 12864->12866 12865->12866 12866->12857 12868 7ff8f71580ea 12867->12868 12869 7ff8f7161aa0 RtlAllocateHeap 12868->12869 12870 7ff8f715811b 12869->12870 12870->12857 12872 7ff8f7155e50 12871->12872 12877 7ff8f7155e46 12871->12877 12873 7ff8f71614a0 RtlAllocateHeap 12872->12873 12874 7ff8f7155e5a 12873->12874 12875 7ff8f71614a0 RtlAllocateHeap 12874->12875 12876 7ff8f7155e64 12875->12876 12876->12877 12878 7ff8f7161c40 RtlAllocateHeap 12876->12878 12890 7ff8f7164c10 12876->12890 12877->12857 12878->12876 12881 7ff8f715ed70 12880->12881 12882 7ff8f71614a0 RtlAllocateHeap 12881->12882 12885 7ff8f715eddb 12881->12885 12883 7ff8f715edcc 12882->12883 12884 7ff8f7161c40 RtlAllocateHeap 12883->12884 12884->12885 12885->12857 12887 7ff8f71610f5 12886->12887 12888 7ff8f7158040 RtlAllocateHeap 12887->12888 12889 7ff8f7161127 12888->12889 12889->12864 12891 7ff8f7164c2f 12890->12891 12892 7ff8f71627d0 RtlAllocateHeap 12891->12892 12893 7ff8f7164c4a 12892->12893 12893->12876 13753 7ff8f7147bb0 13754 7ff8f7147bc3 13753->13754 13755 7ff8f7146fe0 2 API calls 13754->13755 13756 7ff8f7147bcf 13755->13756 13757 7ff8f71619e0 RtlAllocateHeap 13756->13757 13758 7ff8f7147bd3 13756->13758 13757->13758 13240 7ff8f715bcb0 13241 7ff8f715bcd8 13240->13241 13243 7ff8f715bcf4 13241->13243 13244 7ff8f715dd20 13241->13244 13245 7ff8f715dd5e 13244->13245 13247 7ff8f715dd80 13245->13247 13248 7ff8f715c6a0 13245->13248 13247->13243 13249 7ff8f715c6c8 13248->13249 13250 7ff8f7158040 RtlAllocateHeap 13249->13250 13251 7ff8f715c707 13249->13251 13250->13251 13251->13247 12894 7ff8f7160230 12899 7ff8f71614f0 12894->12899 12896 7ff8f7160317 12898 7ff8f7160253 12898->12896 12902 7ff8f7164ba0 12898->12902 12906 7ff8f71625c0 12899->12906 12903 7ff8f7164bc1 12902->12903 12905 7ff8f7164be5 12902->12905 12904 7ff8f7163670 RtlAllocateHeap 12903->12904 12904->12905 12905->12898 12909 7ff8f7163670 12906->12909 12908 7ff8f7161523 12908->12898 12910 7ff8f715f270 RtlAllocateHeap 12909->12910 12911 7ff8f71636aa 12910->12911 12911->12908 13655 7ff8f715a530 13656 7ff8f715a543 13655->13656 13657 7ff8f715f5b0 3 API calls 13656->13657 13658 7ff8f715a566 13657->13658 12912 7ff8f7143c00 12913 7ff8f7143c34 12912->12913 12914 7ff8f71614a0 RtlAllocateHeap 12913->12914 12919 7ff8f7143cd4 12913->12919 12915 7ff8f7143ceb 12914->12915 12916 7ff8f7161c40 RtlAllocateHeap 12915->12916 12920 7ff8f7143cfc 12916->12920 12917 7ff8f7143e3b 12918 7ff8f7143f64 LocalFree 12917->12918 12917->12919 12918->12919 12920->12917 12920->12919 12921 7ff8f71627a0 RtlAllocateHeap 12920->12921 12922 7ff8f7143ee1 12921->12922 12922->12917 12923 7ff8f7161c40 RtlAllocateHeap 12922->12923 12923->12917 12924 7ff8f714c200 12925 7ff8f714c22d 12924->12925 12926 7ff8f7158040 RtlAllocateHeap 12925->12926 12927 7ff8f714c25b 12926->12927 13255 7ff8f7157480 13256 7ff8f71574dc 13255->13256 13258 7ff8f71575ce 13256->13258 13259 7ff8f7164c60 13256->13259 13260 7ff8f7164c74 13259->13260 13261 7ff8f7158040 RtlAllocateHeap 13260->13261 13262 7ff8f7164ca9 13261->13262 13262->13258 12928 7ff8f715fc00 12929 7ff8f714b900 RtlAllocateHeap 12928->12929 12930 7ff8f715fc15 12929->12930 12931 7ff8f714e250 RtlAllocateHeap 12930->12931 12932 7ff8f715fc5d 12931->12932 12933 7ff8f715fc61 12932->12933 12935 7ff8f71550e0 12932->12935 12942 7ff8f7161ea0 12935->12942 12939 7ff8f715510d 12940 7ff8f7149840 2 API calls 12939->12940 12941 7ff8f7155121 12940->12941 12941->12933 12943 7ff8f7161ed5 12942->12943 12950 7ff8f7162410 12943->12950 12946 7ff8f7162730 12947 7ff8f716276a 12946->12947 12948 7ff8f7162752 12946->12948 12947->12939 12949 7ff8f7163040 RtlAllocateHeap 12948->12949 12949->12947 12953 7ff8f7163040 12950->12953 12952 7ff8f71550fe 12952->12946 12954 7ff8f715f270 RtlAllocateHeap 12953->12954 12955 7ff8f716307a 12954->12955 12955->12952 12956 7ff8f7159800 12959 7ff8f7163360 12956->12959 12958 7ff8f7159850 12962 7ff8f7163e30 12959->12962 12961 7ff8f7163392 12961->12958 12965 7ff8f7163e5f 12962->12965 12963 7ff8f7163eab 12963->12961 12964 7ff8f7159ab0 RtlAllocateHeap 12964->12965 12965->12963 12965->12964 12966 7ff8f7147810 12967 7ff8f7147839 12966->12967 12969 7ff8f7147978 12966->12969 12967->12969 12974 7ff8f714afc0 12967->12974 12970 7ff8f71478fc 12970->12969 12978 7ff8f714f120 12970->12978 12973 7ff8f714f120 RtlAllocateHeap 12973->12969 12975 7ff8f714afea 12974->12975 12976 7ff8f7158040 RtlAllocateHeap 12975->12976 12977 7ff8f714affd 12976->12977 12977->12970 12981 7ff8f7142b80 12978->12981 12980 7ff8f714795d 12980->12973 12982 7ff8f7142b99 12981->12982 12983 7ff8f7158040 RtlAllocateHeap 12982->12983 12984 7ff8f7142beb 12982->12984 12983->12984 12984->12980 13659 7ff8f7142f10 13660 7ff8f7142f2a 13659->13660 13662 7ff8f7142f90 13659->13662 13661 7ff8f7158040 RtlAllocateHeap 13660->13661 13660->13662 13661->13662 12985 7ff8f714a610 13014 7ff8f71486c0 12985->13014 12987 7ff8f714a61e 12988 7ff8f7161730 RtlAllocateHeap 12987->12988 12989 7ff8f714a628 12988->12989 13026 7ff8f7141500 12989->13026 12991 7ff8f714a634 12992 7ff8f714a638 12991->12992 13070 7ff8f71538c0 12991->13070 12994 7ff8f7161730 RtlAllocateHeap 12992->12994 12995 7ff8f714a64e 12994->12995 12996 7ff8f7141500 RtlAllocateHeap 12995->12996 13001 7ff8f714a664 12996->13001 12997 7ff8f714a668 12998 7ff8f7161730 RtlAllocateHeap 12997->12998 12999 7ff8f714a6b4 12998->12999 13000 7ff8f7141500 RtlAllocateHeap 12999->13000 13009 7ff8f714a6ca 13000->13009 13001->12997 13076 7ff8f7157e00 13001->13076 13002 7ff8f714a6ce 13004 7ff8f7161e60 RtlAllocateHeap 13002->13004 13005 7ff8f714a71a 13004->13005 13006 7ff8f7144d90 RtlAllocateHeap 13005->13006 13007 7ff8f714a724 13006->13007 13008 7ff8f714c730 RtlAllocateHeap 13007->13008 13010 7ff8f714a729 13008->13010 13009->13002 13012 7ff8f7157e00 RtlAllocateHeap 13009->13012 13011 7ff8f7163db0 RtlAllocateHeap 13010->13011 13013 7ff8f714a754 13011->13013 13012->13002 13015 7ff8f71486d3 13014->13015 13016 7ff8f7146fe0 2 API calls 13015->13016 13017 7ff8f71486df 13016->13017 13018 7ff8f7161730 RtlAllocateHeap 13017->13018 13025 7ff8f71486e3 13017->13025 13019 7ff8f71486fa 13018->13019 13020 7ff8f715d120 RtlAllocateHeap 13019->13020 13021 7ff8f7148715 13020->13021 13021->13025 13082 7ff8f7164650 13021->13082 13024 7ff8f7160180 RtlAllocateHeap 13024->13025 13025->12987 13027 7ff8f714abc0 RtlAllocateHeap 13026->13027 13028 7ff8f714151e 13027->13028 13029 7ff8f7161730 RtlAllocateHeap 13028->13029 13067 7ff8f7141522 13028->13067 13030 7ff8f7141536 13029->13030 13031 7ff8f714153d 13030->13031 13032 7ff8f7141576 13030->13032 13035 7ff8f7162020 RtlAllocateHeap 13031->13035 13033 7ff8f71415bd 13032->13033 13034 7ff8f714157d 13032->13034 13037 7ff8f7141604 13033->13037 13038 7ff8f71415c4 13033->13038 13036 7ff8f7162020 RtlAllocateHeap 13034->13036 13065 7ff8f7141552 13035->13065 13036->13065 13040 7ff8f7141656 13037->13040 13041 7ff8f7141616 13037->13041 13039 7ff8f7162020 RtlAllocateHeap 13038->13039 13039->13065 13043 7ff8f714169a 13040->13043 13044 7ff8f714165d 13040->13044 13042 7ff8f7162020 RtlAllocateHeap 13041->13042 13042->13065 13045 7ff8f71416e1 13043->13045 13046 7ff8f71416a1 13043->13046 13047 7ff8f7162020 RtlAllocateHeap 13044->13047 13049 7ff8f7141728 13045->13049 13050 7ff8f71416e8 13045->13050 13048 7ff8f7162020 RtlAllocateHeap 13046->13048 13047->13065 13048->13065 13051 7ff8f714176f 13049->13051 13052 7ff8f714172f 13049->13052 13053 7ff8f7162020 RtlAllocateHeap 13050->13053 13055 7ff8f71417b6 13051->13055 13056 7ff8f7141776 13051->13056 13054 7ff8f7162020 RtlAllocateHeap 13052->13054 13053->13065 13054->13065 13060 7ff8f7141808 13055->13060 13061 7ff8f71417c8 13055->13061 13057 7ff8f7162020 RtlAllocateHeap 13056->13057 13057->13065 13064 7ff8f714180f 13060->13064 13068 7ff8f7141850 13060->13068 13063 7ff8f7162020 RtlAllocateHeap 13061->13063 13063->13065 13066 7ff8f7162020 RtlAllocateHeap 13064->13066 13065->13067 13085 7ff8f71479b0 13065->13085 13066->13065 13067->12991 13068->13067 13069 7ff8f7162020 RtlAllocateHeap 13068->13069 13069->13065 13071 7ff8f71538d9 13070->13071 13072 7ff8f7153953 13071->13072 13093 7ff8f7164b60 13071->13093 13072->12992 13074 7ff8f7153935 13096 7ff8f7163770 13074->13096 13080 7ff8f7157e2f 13076->13080 13077 7ff8f7157e00 RtlAllocateHeap 13077->13080 13078 7ff8f7157e45 13078->12997 13079 7ff8f7162020 RtlAllocateHeap 13079->13080 13080->13077 13080->13078 13080->13079 13081 7ff8f71538c0 RtlAllocateHeap 13080->13081 13081->13080 13083 7ff8f714df00 RtlAllocateHeap 13082->13083 13084 7ff8f7148742 13083->13084 13084->13024 13084->13025 13086 7ff8f7162020 RtlAllocateHeap 13085->13086 13087 7ff8f71418f1 13086->13087 13088 7ff8f71481b0 13087->13088 13089 7ff8f7158040 RtlAllocateHeap 13088->13089 13090 7ff8f71481ce 13089->13090 13091 7ff8f7162020 RtlAllocateHeap 13090->13091 13092 7ff8f71481db 13090->13092 13091->13092 13092->13067 13100 7ff8f7164100 13093->13100 13097 7ff8f7163790 13096->13097 13098 7ff8f7163805 13097->13098 13099 7ff8f7164350 RtlAllocateHeap 13097->13099 13098->13072 13099->13098 13103 7ff8f7164350 13100->13103 13102 7ff8f7164121 13102->13074 13104 7ff8f715f270 RtlAllocateHeap 13103->13104 13105 7ff8f716436e 13104->13105 13105->13102 13263 7ff8f714d090 13265 7ff8f714d0a3 13263->13265 13264 7ff8f714d0a9 13265->13264 13266 7ff8f71614a0 RtlAllocateHeap 13265->13266 13267 7ff8f714d0ba 13266->13267 13268 7ff8f7149840 2 API calls 13267->13268 13268->13264 13759 7ff8f714eb90 13760 7ff8f714b900 RtlAllocateHeap 13759->13760 13761 7ff8f714eba5 13760->13761 13762 7ff8f714e250 RtlAllocateHeap 13761->13762 13763 7ff8f714ebed 13762->13763 13764 7ff8f71550e0 2 API calls 13763->13764 13765 7ff8f714ebf1 13763->13765 13764->13765 12441 7ff8f715ab10 12444 7ff8f7158040 12441->12444 12447 7ff8f715c790 12444->12447 12446 7ff8f7158055 12450 7ff8f714b450 12447->12450 12449 7ff8f715c7b7 RtlAllocateHeap 12449->12446 12451 7ff8f714b469 12450->12451 12451->12449 13269 7ff8f715f290 13272 7ff8f715f2c5 13269->13272 13271 7ff8f7163db0 RtlAllocateHeap 13271->13272 13272->13271 13273 7ff8f715f439 13272->13273 13274 7ff8f7162020 RtlAllocateHeap 13272->13274 13275 7ff8f7151800 13272->13275 13274->13272 13276 7ff8f7161e60 RtlAllocateHeap 13275->13276 13277 7ff8f7151830 13276->13277 13278 7ff8f7160a80 RtlAllocateHeap 13277->13278 13279 7ff8f715183d 13278->13279 13280 7ff8f7161aa0 RtlAllocateHeap 13279->13280 13283 7ff8f7151857 13279->13283 13281 7ff8f715188a 13280->13281 13282 7ff8f7161aa0 RtlAllocateHeap 13281->13282 13284 7ff8f71518ab 13282->13284 13283->13272 13284->13283 13285 7ff8f7160840 RtlAllocateHeap 13284->13285 13285->13284 13106 7ff8f7147260 13107 7ff8f7147284 13106->13107 13108 7ff8f7158040 RtlAllocateHeap 13107->13108 13111 7ff8f71472df 13107->13111 13109 7ff8f71473cc 13108->13109 13110 7ff8f7147550 RtlAllocateHeap 13109->13110 13109->13111 13110->13111 13286 7ff8f71480e0 13287 7ff8f714811b 13286->13287 13288 7ff8f714814c 13287->13288 13290 7ff8f7150ee0 13287->13290 13291 7ff8f7150f2c 13290->13291 13292 7ff8f7141980 RtlAllocateHeap 13291->13292 13293 7ff8f7150f6a 13292->13293 13294 7ff8f714e250 RtlAllocateHeap 13293->13294 13297 7ff8f7150fbf 13293->13297 13295 7ff8f7150fbb 13294->13295 13296 7ff8f7159ab0 RtlAllocateHeap 13295->13296 13295->13297 13296->13297 13297->13288 13112 7ff8f7151660 13113 7ff8f7151685 13112->13113 13114 7ff8f7151692 13113->13114 13116 7ff8f715ef50 13113->13116 13117 7ff8f715ef92 13116->13117 13123 7ff8f715ef81 13116->13123 13118 7ff8f7162020 RtlAllocateHeap 13117->13118 13117->13123 13119 7ff8f715f021 13118->13119 13120 7ff8f7162020 RtlAllocateHeap 13119->13120 13121 7ff8f715f036 13120->13121 13124 7ff8f7162ec0 13121->13124 13123->13114 13125 7ff8f7162edf 13124->13125 13128 7ff8f7162d80 13125->13128 13127 7ff8f7162efa 13127->13123 13129 7ff8f7162db2 13128->13129 13130 7ff8f7162dbf 13128->13130 13131 7ff8f71624c0 RtlAllocateHeap 13129->13131 13130->13127 13131->13130 13298 7ff8f71578e0 13299 7ff8f715792d 13298->13299 13300 7ff8f7157959 13298->13300 13304 7ff8f7163580 13299->13304 13302 7ff8f7163580 RtlAllocateHeap 13300->13302 13303 7ff8f7157953 13302->13303 13307 7ff8f7162240 13304->13307 13306 7ff8f71635b6 13306->13303 13310 7ff8f7162b20 13307->13310 13309 7ff8f7162272 13309->13306 13313 7ff8f7162b4f 13310->13313 13311 7ff8f7162b8f 13311->13309 13312 7ff8f7159ab0 RtlAllocateHeap 13312->13313 13313->13311 13313->13312 13766 7ff8f71541e0 13767 7ff8f7154204 13766->13767 13768 7ff8f7154224 13767->13768 13769 7ff8f71610e0 RtlAllocateHeap 13767->13769 13769->13768 13666 7ff8f715d960 13667 7ff8f7161730 RtlAllocateHeap 13666->13667 13668 7ff8f715d979 13667->13668 13677 7ff8f71463f0 13668->13677 13670 7ff8f715d988 13671 7ff8f7161730 RtlAllocateHeap 13670->13671 13676 7ff8f715d99d 13670->13676 13672 7ff8f715da2b 13671->13672 13673 7ff8f7160b10 RtlAllocateHeap 13672->13673 13674 7ff8f715da4a 13673->13674 13675 7ff8f7162ec0 RtlAllocateHeap 13674->13675 13675->13676 13678 7ff8f7146409 13677->13678 13679 7ff8f7162020 RtlAllocateHeap 13678->13679 13682 7ff8f714642d 13678->13682 13680 7ff8f7146443 13679->13680 13683 7ff8f71635d0 13680->13683 13682->13670 13686 7ff8f7162870 13683->13686 13685 7ff8f71635f5 13685->13682 13687 7ff8f7161730 RtlAllocateHeap 13686->13687 13688 7ff8f716288c 13687->13688 13691 7ff8f7161580 13688->13691 13692 7ff8f71615a3 13691->13692 13694 7ff8f716159c 13691->13694 13693 7ff8f7160b10 RtlAllocateHeap 13692->13693 13693->13694 13694->13685 13136 7ff8f714ee70 13137 7ff8f714b900 RtlAllocateHeap 13136->13137 13138 7ff8f714ee8e 13137->13138 13139 7ff8f714e250 RtlAllocateHeap 13138->13139 13140 7ff8f714eedc 13139->13140 13141 7ff8f714e250 RtlAllocateHeap 13140->13141 13146 7ff8f714eee0 13140->13146 13142 7ff8f714ef33 13141->13142 13143 7ff8f714e250 RtlAllocateHeap 13142->13143 13142->13146 13144 7ff8f714ef8e 13143->13144 13144->13146 13151 7ff8f7146490 13144->13151 13147 7ff8f714efbe 13147->13146 13148 7ff8f7160fb0 RtlAllocateHeap 13147->13148 13149 7ff8f714f047 13148->13149 13149->13146 13150 7ff8f7160c80 RtlAllocateHeap 13149->13150 13150->13146 13152 7ff8f71614a0 RtlAllocateHeap 13151->13152 13153 7ff8f71464ae 13152->13153 13154 7ff8f71550e0 2 API calls 13153->13154 13156 7ff8f71464c2 13154->13156 13155 7ff8f71464c6 13155->13147 13156->13155 13157 7ff8f7141980 RtlAllocateHeap 13156->13157 13157->13155 13314 7ff8f714f2f0 13315 7ff8f714f30e 13314->13315 13316 7ff8f714f309 13314->13316 13318 7ff8f715cc30 13316->13318 13319 7ff8f715cc4c 13318->13319 13341 7ff8f715cc59 13319->13341 13342 7ff8f715ab30 13319->13342 13321 7ff8f715cc8d 13323 7ff8f715ccbb 13321->13323 13321->13341 13346 7ff8f7146120 13321->13346 13324 7ff8f7161730 RtlAllocateHeap 13323->13324 13323->13341 13325 7ff8f715cd05 13324->13325 13326 7ff8f7161730 RtlAllocateHeap 13325->13326 13327 7ff8f715cd0f 13326->13327 13328 7ff8f7160180 RtlAllocateHeap 13327->13328 13329 7ff8f715cd1b 13328->13329 13330 7ff8f715cd2c 13329->13330 13331 7ff8f715cd74 13329->13331 13333 7ff8f7162020 RtlAllocateHeap 13330->13333 13332 7ff8f7162020 RtlAllocateHeap 13331->13332 13334 7ff8f715cd98 13332->13334 13340 7ff8f715cd50 13333->13340 13335 7ff8f715cdc7 13334->13335 13337 7ff8f715cdc5 13334->13337 13362 7ff8f7146a70 13335->13362 13338 7ff8f7162020 RtlAllocateHeap 13337->13338 13338->13340 13379 7ff8f715f5b0 13340->13379 13341->13315 13343 7ff8f715ab64 13342->13343 13345 7ff8f715ab4c 13342->13345 13385 7ff8f71573d0 13343->13385 13345->13321 13347 7ff8f714613c 13346->13347 13348 7ff8f7146132 13346->13348 13349 7ff8f7161e60 RtlAllocateHeap 13347->13349 13348->13323 13350 7ff8f7146146 13349->13350 13351 7ff8f7144d90 RtlAllocateHeap 13350->13351 13352 7ff8f7146150 13351->13352 13353 7ff8f7161e60 RtlAllocateHeap 13352->13353 13354 7ff8f714615a 13353->13354 13355 7ff8f7160640 RtlAllocateHeap 13354->13355 13356 7ff8f7146164 13355->13356 13357 7ff8f714c730 RtlAllocateHeap 13356->13357 13358 7ff8f7146169 13357->13358 13359 7ff8f7163db0 RtlAllocateHeap 13358->13359 13360 7ff8f7146191 13359->13360 13361 7ff8f7163db0 RtlAllocateHeap 13360->13361 13361->13348 13363 7ff8f7161730 RtlAllocateHeap 13362->13363 13364 7ff8f7146a92 13363->13364 13365 7ff8f7162020 RtlAllocateHeap 13364->13365 13366 7ff8f7146ab6 13365->13366 13402 7ff8f71642e0 13366->13402 13369 7ff8f71642e0 RtlAllocateHeap 13370 7ff8f7146acd 13369->13370 13371 7ff8f7162020 RtlAllocateHeap 13370->13371 13372 7ff8f7146aea 13371->13372 13405 7ff8f71511c0 13372->13405 13374 7ff8f7162020 RtlAllocateHeap 13376 7ff8f7146b0a 13374->13376 13375 7ff8f7146b5f 13375->13340 13376->13374 13376->13375 13377 7ff8f7146bb9 13376->13377 13418 7ff8f71618e0 13377->13418 13380 7ff8f715f5e8 13379->13380 13382 7ff8f715f617 13379->13382 13432 7ff8f71419d0 13380->13432 13383 7ff8f715f747 CloseHandle 13382->13383 13384 7ff8f715f61d 13382->13384 13383->13384 13384->13341 13386 7ff8f71573e9 13385->13386 13387 7ff8f7161aa0 RtlAllocateHeap 13386->13387 13388 7ff8f71573f6 13387->13388 13389 7ff8f7164b60 RtlAllocateHeap 13388->13389 13390 7ff8f7157400 13389->13390 13393 7ff8f7153e50 13390->13393 13392 7ff8f715740f 13392->13345 13394 7ff8f7163db0 RtlAllocateHeap 13393->13394 13395 7ff8f7153e6e 13394->13395 13396 7ff8f715ef50 RtlAllocateHeap 13395->13396 13398 7ff8f7153e9b 13396->13398 13397 7ff8f7163770 RtlAllocateHeap 13397->13398 13398->13397 13399 7ff8f7153f60 13398->13399 13401 7ff8f7153ebb 13398->13401 13400 7ff8f7163770 RtlAllocateHeap 13399->13400 13400->13401 13401->13392 13424 7ff8f7161150 13402->13424 13406 7ff8f7161730 RtlAllocateHeap 13405->13406 13407 7ff8f71511eb 13406->13407 13408 7ff8f7162020 RtlAllocateHeap 13407->13408 13409 7ff8f715120f 13408->13409 13410 7ff8f71481b0 RtlAllocateHeap 13409->13410 13412 7ff8f7151229 13410->13412 13411 7ff8f7151242 13411->13376 13412->13411 13413 7ff8f7161730 RtlAllocateHeap 13412->13413 13414 7ff8f7162020 RtlAllocateHeap 13412->13414 13415 7ff8f71481b0 RtlAllocateHeap 13412->13415 13416 7ff8f7163250 RtlAllocateHeap 13412->13416 13417 7ff8f71511c0 RtlAllocateHeap 13412->13417 13413->13412 13414->13412 13415->13412 13416->13412 13417->13412 13422 7ff8f716190d 13418->13422 13419 7ff8f7161730 RtlAllocateHeap 13420 7ff8f7161998 13419->13420 13421 7ff8f7160b10 RtlAllocateHeap 13420->13421 13423 7ff8f71619b4 13421->13423 13422->13419 13423->13375 13427 7ff8f7161780 13424->13427 13426 7ff8f7146ac0 13426->13369 13428 7ff8f715f270 RtlAllocateHeap 13427->13428 13429 7ff8f71617cc 13428->13429 13430 7ff8f7161730 RtlAllocateHeap 13429->13430 13431 7ff8f71617fa 13429->13431 13430->13429 13431->13426 13433 7ff8f7141a1e 13432->13433 13443 7ff8f7141a14 13432->13443 13434 7ff8f7162020 RtlAllocateHeap 13433->13434 13433->13443 13435 7ff8f7141a88 13434->13435 13436 7ff8f7162020 RtlAllocateHeap 13435->13436 13437 7ff8f7141a9d 13436->13437 13438 7ff8f7162ec0 RtlAllocateHeap 13437->13438 13439 7ff8f7141ab2 13438->13439 13440 7ff8f7158040 RtlAllocateHeap 13439->13440 13439->13443 13441 7ff8f7141c79 13440->13441 13442 7ff8f7141e60 CloseHandle 13441->13442 13441->13443 13442->13443 13443->13382 13773 7ff8f714d9f0 13774 7ff8f714da08 13773->13774 13810 7ff8f7147e20 13774->13810 13776 7ff8f7146120 RtlAllocateHeap 13778 7ff8f714dac7 13776->13778 13777 7ff8f714da60 13777->13776 13779 7ff8f714c930 RtlAllocateHeap 13778->13779 13786 7ff8f714dacd 13778->13786 13780 7ff8f714db1e 13779->13780 13781 7ff8f7162020 RtlAllocateHeap 13780->13781 13782 7ff8f714db50 13781->13782 13822 7ff8f714fea0 13782->13822 13785 7ff8f714dbb5 13787 7ff8f7146fe0 2 API calls 13785->13787 13969 7ff8f714e790 13786->13969 13788 7ff8f714dbfe 13787->13788 13789 7ff8f7164650 RtlAllocateHeap 13788->13789 13790 7ff8f714dc02 13788->13790 13789->13790 13976 7ff8f7141940 13790->13976 13792 7ff8f714dda5 14019 7ff8f7144ea0 13792->14019 13795 7ff8f714dc81 13799 7ff8f7162020 RtlAllocateHeap 13795->13799 13809 7ff8f714dd66 13795->13809 13796 7ff8f714dc2c 13796->13792 13796->13795 13979 7ff8f7151e10 13796->13979 13982 7ff8f71422e0 13796->13982 13797 7ff8f714dde7 13802 7ff8f714de13 13797->13802 14054 7ff8f714e630 13797->14054 13803 7ff8f714dcfc 13799->13803 13804 7ff8f7146fe0 2 API calls 13803->13804 13805 7ff8f714dd62 13804->13805 13805->13809 14013 7ff8f71621f0 13805->14013 13808 7ff8f7146df0 RtlAllocateHeap 13808->13809 14016 7ff8f7147df0 13809->14016 13811 7ff8f7147e29 13810->13811 13812 7ff8f715ab30 RtlAllocateHeap 13811->13812 13821 7ff8f7147e2d 13811->13821 13813 7ff8f7147e40 13812->13813 13813->13821 14062 7ff8f714af20 13813->14062 13815 7ff8f7147e69 13815->13821 14065 7ff8f7149aa0 13815->14065 13817 7ff8f7147e79 13817->13821 14069 7ff8f714ec90 13817->14069 13821->13777 13823 7ff8f714fec2 13822->13823 13824 7ff8f7162020 RtlAllocateHeap 13823->13824 13829 7ff8f714feec 13823->13829 13825 7ff8f714ff0b 13824->13825 13826 7ff8f71614a0 RtlAllocateHeap 13825->13826 13825->13829 13827 7ff8f714ff52 13826->13827 13828 7ff8f7144720 RtlAllocateHeap 13827->13828 13830 7ff8f714ff64 13828->13830 13829->13786 13830->13829 13831 7ff8f71479b0 RtlAllocateHeap 13830->13831 13832 7ff8f7150098 13831->13832 13833 7ff8f7161730 RtlAllocateHeap 13832->13833 13834 7ff8f71500a5 13833->13834 13835 7ff8f7151800 RtlAllocateHeap 13834->13835 13836 7ff8f71500c3 13835->13836 13837 7ff8f7163db0 RtlAllocateHeap 13836->13837 13838 7ff8f71500d8 13837->13838 13839 7ff8f71481b0 RtlAllocateHeap 13838->13839 13840 7ff8f71500f5 13839->13840 14132 7ff8f71452a0 13840->14132 13842 7ff8f7150119 13842->13829 13843 7ff8f71642e0 RtlAllocateHeap 13842->13843 13844 7ff8f715013c 13843->13844 13845 7ff8f71642e0 RtlAllocateHeap 13844->13845 13846 7ff8f7150149 13845->13846 13847 7ff8f71642e0 RtlAllocateHeap 13846->13847 13848 7ff8f7150156 13847->13848 13849 7ff8f71511c0 RtlAllocateHeap 13848->13849 13861 7ff8f7150180 13849->13861 13850 7ff8f7150194 13851 7ff8f71502be 13850->13851 13854 7ff8f71502bc 13850->13854 13852 7ff8f71618e0 RtlAllocateHeap 13851->13852 13865 7ff8f71502ea 13852->13865 13853 7ff8f71642e0 RtlAllocateHeap 13853->13861 13855 7ff8f7162870 RtlAllocateHeap 13854->13855 13857 7ff8f7150376 13855->13857 13856 7ff8f71511c0 RtlAllocateHeap 13856->13861 13858 7ff8f71618e0 RtlAllocateHeap 13857->13858 13858->13865 13859 7ff8f7161730 RtlAllocateHeap 13860 7ff8f71503f9 13859->13860 13863 7ff8f7162020 RtlAllocateHeap 13860->13863 13861->13850 13861->13853 13861->13856 14135 7ff8f7163250 13861->14135 13864 7ff8f715040e 13863->13864 13866 7ff8f7162020 RtlAllocateHeap 13864->13866 13865->13859 13867 7ff8f715042b 13866->13867 13868 7ff8f71481b0 RtlAllocateHeap 13867->13868 13869 7ff8f7150448 13868->13869 14141 7ff8f7153f90 13869->14141 13872 7ff8f7161730 RtlAllocateHeap 13873 7ff8f7150512 13872->13873 13874 7ff8f7151800 RtlAllocateHeap 13873->13874 13875 7ff8f7150530 13874->13875 13876 7ff8f7163db0 RtlAllocateHeap 13875->13876 13877 7ff8f7150545 13876->13877 13878 7ff8f71481b0 RtlAllocateHeap 13877->13878 13879 7ff8f7150562 13878->13879 13880 7ff8f71452a0 RtlAllocateHeap 13879->13880 13881 7ff8f715058f 13880->13881 13881->13829 14145 7ff8f7163f90 13881->14145 13885 7ff8f71505dd 13886 7ff8f7164950 RtlAllocateHeap 13885->13886 13887 7ff8f7150606 13886->13887 13888 7ff8f7164950 RtlAllocateHeap 13887->13888 13889 7ff8f7150631 13888->13889 13890 7ff8f7164950 RtlAllocateHeap 13889->13890 13891 7ff8f715065c 13890->13891 13892 7ff8f7164950 RtlAllocateHeap 13891->13892 13893 7ff8f7150687 13892->13893 13894 7ff8f7164950 RtlAllocateHeap 13893->13894 13895 7ff8f71506b2 13894->13895 13896 7ff8f7164950 RtlAllocateHeap 13895->13896 13897 7ff8f71506dd 13896->13897 13898 7ff8f7164950 RtlAllocateHeap 13897->13898 13910 7ff8f7150708 13898->13910 13899 7ff8f7150755 13900 7ff8f7163f90 RtlAllocateHeap 13899->13900 13902 7ff8f7150819 13900->13902 13903 7ff8f7164950 RtlAllocateHeap 13902->13903 13905 7ff8f7150848 13903->13905 13904 7ff8f7163db0 RtlAllocateHeap 13904->13910 13906 7ff8f7164950 RtlAllocateHeap 13905->13906 13907 7ff8f7150873 13906->13907 13908 7ff8f7164950 RtlAllocateHeap 13907->13908 13915 7ff8f71508a4 13908->13915 13909 7ff8f71508f1 13911 7ff8f7151800 RtlAllocateHeap 13909->13911 13910->13899 13910->13904 14152 7ff8f7163220 13910->14152 13914 7ff8f71509c6 13911->13914 13912 7ff8f7163220 RtlAllocateHeap 13912->13915 13913 7ff8f7163db0 RtlAllocateHeap 13913->13915 13916 7ff8f7161e60 RtlAllocateHeap 13914->13916 13915->13909 13915->13912 13915->13913 13917 7ff8f7150a51 13916->13917 13918 7ff8f7144d90 RtlAllocateHeap 13917->13918 13919 7ff8f7150a5e 13918->13919 13920 7ff8f7161e60 RtlAllocateHeap 13919->13920 13921 7ff8f7150a6b 13920->13921 13922 7ff8f7160640 RtlAllocateHeap 13921->13922 13923 7ff8f7150a78 13922->13923 13924 7ff8f714c730 RtlAllocateHeap 13923->13924 13925 7ff8f7150a7d 13924->13925 13926 7ff8f7163db0 RtlAllocateHeap 13925->13926 13927 7ff8f7150aae 13926->13927 13928 7ff8f7163db0 RtlAllocateHeap 13927->13928 13929 7ff8f7150ad3 13928->13929 14155 7ff8f71569e0 13929->14155 13931 7ff8f7150b51 13931->13829 13932 7ff8f7150bbc 13931->13932 13933 7ff8f7160180 RtlAllocateHeap 13931->13933 13934 7ff8f71621f0 RtlAllocateHeap 13932->13934 13935 7ff8f7150bd2 13933->13935 13936 7ff8f7150c4d 13934->13936 13937 7ff8f7150c04 13935->13937 13940 7ff8f7162020 RtlAllocateHeap 13935->13940 13939 7ff8f7162020 RtlAllocateHeap 13936->13939 14169 7ff8f7162090 13937->14169 13942 7ff8f7150c62 13939->13942 13941 7ff8f7150bef 13940->13941 14158 7ff8f71449c0 13941->14158 14173 7ff8f71411a0 13942->14173 13945 7ff8f7150c79 13946 7ff8f71411a0 RtlAllocateHeap 13945->13946 13947 7ff8f7150ca4 13946->13947 13948 7ff8f71411a0 RtlAllocateHeap 13947->13948 13949 7ff8f7150cb8 13948->13949 14177 7ff8f714c760 13949->14177 13951 7ff8f7150cc5 13952 7ff8f71411a0 RtlAllocateHeap 13951->13952 13953 7ff8f7150cdc 13952->13953 14181 7ff8f7148940 13953->14181 13955 7ff8f7150cf6 13956 7ff8f71605c0 RtlAllocateHeap 13955->13956 13957 7ff8f7150d14 13956->13957 14185 7ff8f7148f50 13957->14185 13959 7ff8f7150d2e 13960 7ff8f71605c0 RtlAllocateHeap 13959->13960 13961 7ff8f7150d45 13960->13961 14189 7ff8f7163190 13961->14189 13963 7ff8f7150d94 13964 7ff8f71621f0 RtlAllocateHeap 13963->13964 13965 7ff8f7150db4 13964->13965 14192 7ff8f71440f0 13965->14192 13968 7ff8f7146df0 RtlAllocateHeap 13968->13829 13970 7ff8f7161730 RtlAllocateHeap 13969->13970 13971 7ff8f714e7ab 13970->13971 13972 7ff8f71614a0 RtlAllocateHeap 13971->13972 13973 7ff8f714e7d5 13972->13973 13974 7ff8f7141500 RtlAllocateHeap 13973->13974 13975 7ff8f714e7e1 13974->13975 13975->13785 14211 7ff8f714f150 13976->14211 13978 7ff8f7141953 13978->13796 14237 7ff8f715da90 13979->14237 13981 7ff8f7151e31 13981->13796 13983 7ff8f7142317 13982->13983 13984 7ff8f714231c 13982->13984 14262 7ff8f71448d0 13983->14262 13985 7ff8f714234e 13984->13985 13987 7ff8f7160180 RtlAllocateHeap 13984->13987 14012 7ff8f7142327 13984->14012 13988 7ff8f7161730 RtlAllocateHeap 13985->13988 13985->14012 13987->13985 13989 7ff8f714236f 13988->13989 13990 7ff8f7161730 RtlAllocateHeap 13989->13990 13991 7ff8f7142379 13990->13991 13992 7ff8f7146fe0 2 API calls 13991->13992 13993 7ff8f714238f 13992->13993 13994 7ff8f715d120 RtlAllocateHeap 13993->13994 13997 7ff8f7142393 13993->13997 13995 7ff8f71423b9 13994->13995 13996 7ff8f715d120 RtlAllocateHeap 13995->13996 13995->13997 13996->13997 13998 7ff8f7160180 RtlAllocateHeap 13997->13998 13997->14012 13999 7ff8f7142458 13998->13999 14000 7ff8f714247f 13999->14000 14001 7ff8f7142460 13999->14001 14268 7ff8f7142c40 14000->14268 14002 7ff8f71449c0 RtlAllocateHeap 14001->14002 14008 7ff8f714246f 14002->14008 14004 7ff8f714248e 14004->14008 14286 7ff8f714ce90 14004->14286 14006 7ff8f7146fe0 2 API calls 14007 7ff8f71424e4 14006->14007 14009 7ff8f7162090 RtlAllocateHeap 14007->14009 14007->14012 14008->14006 14010 7ff8f71424fe 14009->14010 14011 7ff8f7146df0 RtlAllocateHeap 14010->14011 14011->14012 14012->13796 14014 7ff8f714e250 RtlAllocateHeap 14013->14014 14015 7ff8f714dd7d 14014->14015 14015->13808 14323 7ff8f7144140 14016->14323 14018 7ff8f7147e03 14018->13792 14020 7ff8f7161730 RtlAllocateHeap 14019->14020 14021 7ff8f7144ec7 14020->14021 14022 7ff8f7161730 RtlAllocateHeap 14021->14022 14023 7ff8f7144ed1 14022->14023 14024 7ff8f7144fe8 14023->14024 14025 7ff8f7144ee0 14023->14025 14026 7ff8f7160180 RtlAllocateHeap 14024->14026 14028 7ff8f7162020 RtlAllocateHeap 14025->14028 14027 7ff8f7144ff4 14026->14027 14029 7ff8f7144ffc 14027->14029 14030 7ff8f7145044 14027->14030 14033 7ff8f7144f04 14028->14033 14032 7ff8f7162020 RtlAllocateHeap 14029->14032 14031 7ff8f7162020 RtlAllocateHeap 14030->14031 14036 7ff8f7145068 14031->14036 14049 7ff8f7144f76 14032->14049 14034 7ff8f7160180 RtlAllocateHeap 14033->14034 14035 7ff8f7144f2f 14034->14035 14037 7ff8f7144f40 14035->14037 14038 7ff8f7144f85 14035->14038 14039 7ff8f7145097 14036->14039 14044 7ff8f7145095 14036->14044 14041 7ff8f7162020 RtlAllocateHeap 14037->14041 14042 7ff8f7162020 RtlAllocateHeap 14038->14042 14336 7ff8f7147040 14039->14336 14043 7ff8f7144f64 14041->14043 14045 7ff8f7144fa9 14042->14045 14046 7ff8f7162ec0 RtlAllocateHeap 14043->14046 14047 7ff8f7162020 RtlAllocateHeap 14044->14047 14048 7ff8f7162ec0 RtlAllocateHeap 14045->14048 14046->14049 14047->14049 14048->14049 14050 7ff8f715f5b0 3 API calls 14049->14050 14051 7ff8f7145174 14050->14051 14052 7ff8f7157ae0 RtlAllocateHeap 14051->14052 14053 7ff8f71451a7 14052->14053 14053->13797 14055 7ff8f714e64e 14054->14055 14056 7ff8f71614a0 RtlAllocateHeap 14055->14056 14061 7ff8f714e652 14055->14061 14057 7ff8f714e663 14056->14057 14353 7ff8f7147b80 14057->14353 14061->13802 14063 7ff8f715dd20 RtlAllocateHeap 14062->14063 14064 7ff8f714af3d 14063->14064 14064->13815 14066 7ff8f7149aaf 14065->14066 14067 7ff8f714c730 RtlAllocateHeap 14066->14067 14068 7ff8f7149ad8 14066->14068 14067->14068 14068->13817 14070 7ff8f714ecab 14069->14070 14071 7ff8f7160180 RtlAllocateHeap 14070->14071 14072 7ff8f7147e89 14070->14072 14071->14072 14072->13821 14073 7ff8f714c4b0 14072->14073 14110 7ff8f7160160 14073->14110 14077 7ff8f714c4cd 14116 7ff8f714b4b0 14077->14116 14079 7ff8f714c4f4 14122 7ff8f7161ba0 14079->14122 14081 7ff8f714c504 14082 7ff8f714b4b0 RtlAllocateHeap 14081->14082 14083 7ff8f714c524 14082->14083 14084 7ff8f7161ba0 RtlAllocateHeap 14083->14084 14085 7ff8f714c534 14084->14085 14086 7ff8f714b4b0 RtlAllocateHeap 14085->14086 14087 7ff8f714c551 14086->14087 14088 7ff8f7161ba0 RtlAllocateHeap 14087->14088 14089 7ff8f714c55e 14088->14089 14090 7ff8f714b4b0 RtlAllocateHeap 14089->14090 14091 7ff8f714c57b 14090->14091 14092 7ff8f7161ba0 RtlAllocateHeap 14091->14092 14093 7ff8f714c588 14092->14093 14094 7ff8f714b4b0 RtlAllocateHeap 14093->14094 14095 7ff8f714c5a5 14094->14095 14096 7ff8f7161ba0 RtlAllocateHeap 14095->14096 14097 7ff8f714c5b2 14096->14097 14098 7ff8f714b4b0 RtlAllocateHeap 14097->14098 14099 7ff8f714c5cf 14098->14099 14100 7ff8f7161ba0 RtlAllocateHeap 14099->14100 14101 7ff8f714c5dc 14100->14101 14102 7ff8f714b4b0 RtlAllocateHeap 14101->14102 14103 7ff8f714c5f9 14102->14103 14104 7ff8f7161ba0 RtlAllocateHeap 14103->14104 14105 7ff8f714c606 14104->14105 14106 7ff8f714b4b0 RtlAllocateHeap 14105->14106 14107 7ff8f714c623 14106->14107 14108 7ff8f7161ba0 RtlAllocateHeap 14107->14108 14109 7ff8f714c630 14108->14109 14109->13821 14111 7ff8f7158040 RtlAllocateHeap 14110->14111 14112 7ff8f714c4c2 14111->14112 14113 7ff8f7162e30 14112->14113 14126 7ff8f71615e0 14113->14126 14117 7ff8f714b4c8 14116->14117 14118 7ff8f7160180 RtlAllocateHeap 14117->14118 14119 7ff8f714b51e 14118->14119 14120 7ff8f7157ae0 RtlAllocateHeap 14119->14120 14121 7ff8f714b541 14120->14121 14121->14079 14123 7ff8f7161bc4 14122->14123 14125 7ff8f7161bea 14122->14125 14124 7ff8f71629b0 RtlAllocateHeap 14123->14124 14124->14125 14125->14081 14129 7ff8f71629b0 14126->14129 14128 7ff8f7161601 14128->14077 14130 7ff8f715f270 RtlAllocateHeap 14129->14130 14131 7ff8f71629f1 14130->14131 14131->14128 14133 7ff8f7164c60 RtlAllocateHeap 14132->14133 14134 7ff8f71452c4 14133->14134 14134->13842 14136 7ff8f716326e 14135->14136 14137 7ff8f7163287 14135->14137 14140 7ff8f7161780 RtlAllocateHeap 14136->14140 14138 7ff8f7161580 RtlAllocateHeap 14137->14138 14139 7ff8f71632aa 14138->14139 14139->13861 14140->14137 14142 7ff8f7153faa 14141->14142 14143 7ff8f7145440 RtlAllocateHeap 14142->14143 14144 7ff8f71504ff 14143->14144 14144->13872 14195 7ff8f7161530 14145->14195 14148 7ff8f7164950 14149 7ff8f716496e 14148->14149 14150 7ff8f7164987 14148->14150 14151 7ff8f7160d70 RtlAllocateHeap 14149->14151 14150->13885 14151->14150 14153 7ff8f7151800 RtlAllocateHeap 14152->14153 14154 7ff8f7163246 14153->14154 14154->13910 14156 7ff8f714b900 RtlAllocateHeap 14155->14156 14157 7ff8f71569f4 14156->14157 14157->13931 14159 7ff8f71449eb 14158->14159 14160 7ff8f7161730 RtlAllocateHeap 14159->14160 14168 7ff8f7144a04 14159->14168 14161 7ff8f7144a87 14160->14161 14162 7ff8f7162020 RtlAllocateHeap 14161->14162 14163 7ff8f7144ab3 14162->14163 14164 7ff8f7144b40 14163->14164 14165 7ff8f7144ae5 14163->14165 14166 7ff8f71626a0 RtlAllocateHeap 14164->14166 14201 7ff8f71626a0 14165->14201 14166->14168 14168->13937 14170 7ff8f71620bc 14169->14170 14171 7ff8f714e250 RtlAllocateHeap 14170->14171 14172 7ff8f71620de 14171->14172 14172->13932 14174 7ff8f71411c3 14173->14174 14175 7ff8f714e250 RtlAllocateHeap 14174->14175 14176 7ff8f71411f1 14175->14176 14176->13945 14178 7ff8f714c797 14177->14178 14179 7ff8f71626a0 RtlAllocateHeap 14178->14179 14180 7ff8f714c8af 14179->14180 14180->13951 14182 7ff8f714895a 14181->14182 14183 7ff8f7161aa0 RtlAllocateHeap 14182->14183 14184 7ff8f714896b 14183->14184 14184->13955 14186 7ff8f7148f6a 14185->14186 14187 7ff8f7161aa0 RtlAllocateHeap 14186->14187 14188 7ff8f7148f7b 14187->14188 14188->13959 14190 7ff8f714e250 RtlAllocateHeap 14189->14190 14191 7ff8f71631c8 14190->14191 14191->13963 14193 7ff8f714e250 RtlAllocateHeap 14192->14193 14194 7ff8f714412d 14193->14194 14194->13968 14198 7ff8f7160d70 14195->14198 14197 7ff8f71505b2 14197->14148 14199 7ff8f715f270 RtlAllocateHeap 14198->14199 14200 7ff8f7160daa 14199->14200 14200->14197 14204 7ff8f7161610 14201->14204 14203 7ff8f71626dd 14203->14168 14205 7ff8f7161730 RtlAllocateHeap 14204->14205 14206 7ff8f7161634 14205->14206 14207 7ff8f7162240 RtlAllocateHeap 14206->14207 14208 7ff8f7161648 14207->14208 14209 7ff8f7160b10 RtlAllocateHeap 14208->14209 14210 7ff8f7161665 14208->14210 14209->14210 14210->14203 14212 7ff8f71614a0 RtlAllocateHeap 14211->14212 14213 7ff8f714f175 14212->14213 14214 7ff8f7161c40 RtlAllocateHeap 14213->14214 14216 7ff8f714f184 14214->14216 14217 7ff8f714f223 14216->14217 14218 7ff8f7161c40 RtlAllocateHeap 14216->14218 14224 7ff8f714f1d6 14216->14224 14225 7ff8f71596a0 14216->14225 14219 7ff8f7161c40 RtlAllocateHeap 14217->14219 14217->14224 14218->14216 14220 7ff8f714f249 14219->14220 14229 7ff8f7142a80 14220->14229 14222 7ff8f714f253 14223 7ff8f7162f10 RtlAllocateHeap 14222->14223 14222->14224 14223->14224 14224->13978 14226 7ff8f71596de 14225->14226 14227 7ff8f7159743 GetLastError 14226->14227 14228 7ff8f7159739 14226->14228 14227->14228 14228->14216 14230 7ff8f7142a93 14229->14230 14231 7ff8f7146fe0 2 API calls 14230->14231 14232 7ff8f7142a9f 14231->14232 14233 7ff8f71614a0 RtlAllocateHeap 14232->14233 14236 7ff8f7142aa3 14232->14236 14234 7ff8f7142ab2 14233->14234 14235 7ff8f714e1c0 RtlAllocateHeap 14234->14235 14235->14236 14236->14222 14240 7ff8f7151fa0 14237->14240 14239 7ff8f715dabe 14239->13981 14241 7ff8f714b900 RtlAllocateHeap 14240->14241 14242 7ff8f7151fbd 14241->14242 14243 7ff8f714e250 RtlAllocateHeap 14242->14243 14244 7ff8f7151ff1 14243->14244 14245 7ff8f7146fe0 2 API calls 14244->14245 14250 7ff8f7151ff5 14244->14250 14246 7ff8f7152025 14245->14246 14247 7ff8f71619e0 RtlAllocateHeap 14246->14247 14248 7ff8f7152029 14246->14248 14247->14248 14249 7ff8f714e250 RtlAllocateHeap 14248->14249 14251 7ff8f715208c 14249->14251 14250->14239 14251->14250 14252 7ff8f714e250 RtlAllocateHeap 14251->14252 14253 7ff8f71520d9 14252->14253 14253->14250 14255 7ff8f714aea0 14253->14255 14256 7ff8f71550e0 2 API calls 14255->14256 14257 7ff8f714aec8 14256->14257 14258 7ff8f71490f0 2 API calls 14257->14258 14261 7ff8f714aece 14257->14261 14259 7ff8f714aeed 14258->14259 14260 7ff8f714aea0 2 API calls 14259->14260 14259->14261 14260->14261 14261->14250 14263 7ff8f71448de 14262->14263 14264 7ff8f7146fe0 2 API calls 14263->14264 14265 7ff8f71448ea 14264->14265 14266 7ff8f7164650 RtlAllocateHeap 14265->14266 14267 7ff8f71448ee 14265->14267 14266->14267 14267->13984 14296 7ff8f7162060 14268->14296 14270 7ff8f7142c5d 14271 7ff8f7162020 RtlAllocateHeap 14270->14271 14272 7ff8f7142c86 14271->14272 14273 7ff8f7142cbc 14272->14273 14275 7ff8f7142d5b 14272->14275 14274 7ff8f7162020 RtlAllocateHeap 14273->14274 14277 7ff8f7142ce0 14274->14277 14276 7ff8f71626a0 RtlAllocateHeap 14275->14276 14278 7ff8f7142d8f 14276->14278 14279 7ff8f71626a0 RtlAllocateHeap 14277->14279 14280 7ff8f7162020 RtlAllocateHeap 14278->14280 14281 7ff8f7142d33 14279->14281 14280->14281 14301 7ff8f7161690 14281->14301 14285 7ff8f7142e08 14285->14004 14287 7ff8f7161730 RtlAllocateHeap 14286->14287 14288 7ff8f714ceae 14287->14288 14289 7ff8f7162020 RtlAllocateHeap 14288->14289 14290 7ff8f714ced7 14289->14290 14291 7ff8f714cf55 14290->14291 14292 7ff8f714cf09 14290->14292 14293 7ff8f71626a0 RtlAllocateHeap 14291->14293 14294 7ff8f71626a0 RtlAllocateHeap 14292->14294 14295 7ff8f714cf3a 14293->14295 14294->14295 14295->14008 14297 7ff8f7161730 RtlAllocateHeap 14296->14297 14298 7ff8f7162077 14297->14298 14299 7ff8f7161730 RtlAllocateHeap 14298->14299 14300 7ff8f7162083 14299->14300 14300->14270 14310 7ff8f7162f50 14301->14310 14304 7ff8f7163130 14305 7ff8f716314e 14304->14305 14306 7ff8f7163166 14304->14306 14307 7ff8f7160e40 RtlAllocateHeap 14305->14307 14318 7ff8f71641d0 14306->14318 14307->14306 14313 7ff8f7160e40 14310->14313 14312 7ff8f7142df9 14312->14304 14314 7ff8f715f270 RtlAllocateHeap 14313->14314 14316 7ff8f7160e8c 14314->14316 14315 7ff8f7162060 RtlAllocateHeap 14315->14316 14316->14315 14317 7ff8f7160eba 14316->14317 14317->14312 14319 7ff8f7161580 RtlAllocateHeap 14318->14319 14320 7ff8f71641f1 14319->14320 14321 7ff8f7161580 RtlAllocateHeap 14320->14321 14322 7ff8f7163189 14321->14322 14322->14285 14324 7ff8f7142a80 2 API calls 14323->14324 14325 7ff8f714415d 14324->14325 14326 7ff8f7144161 14325->14326 14327 7ff8f7162350 RtlAllocateHeap 14325->14327 14326->14018 14328 7ff8f714417c 14327->14328 14329 7ff8f7161c40 RtlAllocateHeap 14328->14329 14330 7ff8f71441b2 14329->14330 14330->14326 14332 7ff8f715e730 14330->14332 14335 7ff8f715e761 14332->14335 14333 7ff8f715e852 14333->14326 14334 7ff8f715e847 LocalFree 14334->14333 14335->14333 14335->14334 14337 7ff8f7161730 RtlAllocateHeap 14336->14337 14338 7ff8f7147061 14337->14338 14339 7ff8f7162020 RtlAllocateHeap 14338->14339 14340 7ff8f7147085 14339->14340 14341 7ff8f71642e0 RtlAllocateHeap 14340->14341 14342 7ff8f714708f 14341->14342 14343 7ff8f71642e0 RtlAllocateHeap 14342->14343 14344 7ff8f714709c 14343->14344 14345 7ff8f7162020 RtlAllocateHeap 14344->14345 14346 7ff8f71470b9 14345->14346 14347 7ff8f71511c0 RtlAllocateHeap 14346->14347 14348 7ff8f71470e0 14347->14348 14349 7ff8f7162020 RtlAllocateHeap 14348->14349 14350 7ff8f7147135 14348->14350 14351 7ff8f7147198 14348->14351 14349->14348 14350->14049 14352 7ff8f71618e0 RtlAllocateHeap 14351->14352 14352->14350 14361 7ff8f714d010 14353->14361 14356 7ff8f7145f20 14365 7ff8f7146540 14356->14365 14358 7ff8f7145f47 14359 7ff8f7161e60 RtlAllocateHeap 14358->14359 14360 7ff8f7145f54 14358->14360 14359->14360 14360->14061 14362 7ff8f714d032 14361->14362 14363 7ff8f7160c80 RtlAllocateHeap 14362->14363 14364 7ff8f7147b9d 14363->14364 14364->14356 14366 7ff8f7146564 14365->14366 14367 7ff8f7162350 RtlAllocateHeap 14366->14367 14368 7ff8f714657f 14366->14368 14367->14368 14368->14358 13444 7ff8f715a0f0 13445 7ff8f715a11f 13444->13445 13446 7ff8f7141980 RtlAllocateHeap 13445->13446 13447 7ff8f715a187 13445->13447 13446->13445 13448 7ff8f715d4f0 13451 7ff8f715ac00 13448->13451 13452 7ff8f7146490 2 API calls 13451->13452 13453 7ff8f715ac25 13452->13453 13456 7ff8f715ac2b 13453->13456 13458 7ff8f71490f0 13453->13458 13455 7ff8f715ac6a 13455->13456 13457 7ff8f715ac00 2 API calls 13455->13457 13457->13456 13459 7ff8f7161e60 RtlAllocateHeap 13458->13459 13460 7ff8f71490fe 13459->13460 13465 7ff8f71426b0 13460->13465 13462 7ff8f714910a 13464 7ff8f714910e 13462->13464 13491 7ff8f71547d0 13462->13491 13464->13455 13499 7ff8f7160d30 13465->13499 13468 7ff8f71426d8 13502 7ff8f714b760 13468->13502 13469 7ff8f71426e4 13514 7ff8f714a840 13469->13514 13472 7ff8f71426e2 13473 7ff8f714b900 RtlAllocateHeap 13472->13473 13474 7ff8f71426fe 13472->13474 13475 7ff8f7142715 13473->13475 13474->13462 13476 7ff8f715b310 2 API calls 13475->13476 13477 7ff8f7142734 13476->13477 13477->13474 13478 7ff8f714e250 RtlAllocateHeap 13477->13478 13479 7ff8f7142779 13478->13479 13480 7ff8f714a200 RtlAllocateHeap 13479->13480 13481 7ff8f7142790 13480->13481 13481->13474 13482 7ff8f7161e60 RtlAllocateHeap 13481->13482 13483 7ff8f71427b1 13482->13483 13484 7ff8f71614a0 RtlAllocateHeap 13483->13484 13485 7ff8f71427ec 13483->13485 13488 7ff8f7146840 RtlAllocateHeap 13483->13488 13490 7ff8f7162fe0 RtlAllocateHeap 13483->13490 13484->13483 13486 7ff8f71426b0 2 API calls 13485->13486 13487 7ff8f71428a5 13485->13487 13486->13487 13487->13474 13489 7ff8f7162fe0 RtlAllocateHeap 13487->13489 13488->13483 13489->13474 13490->13483 13492 7ff8f71547e3 13491->13492 13493 7ff8f7146fe0 2 API calls 13492->13493 13494 7ff8f71547f2 13493->13494 13498 7ff8f71547f6 13494->13498 13588 7ff8f71605c0 13494->13588 13498->13464 13528 7ff8f7162590 13499->13528 13503 7ff8f7160d30 RtlAllocateHeap 13502->13503 13504 7ff8f714b777 13503->13504 13536 7ff8f715ff50 13504->13536 13506 7ff8f714b793 13507 7ff8f71614f0 RtlAllocateHeap 13506->13507 13508 7ff8f714b7ce 13506->13508 13510 7ff8f7161aa0 RtlAllocateHeap 13506->13510 13544 7ff8f7142e40 13506->13544 13548 7ff8f7162e70 13506->13548 13553 7ff8f71622a0 13506->13553 13558 7ff8f71623a0 13506->13558 13507->13506 13508->13472 13510->13506 13569 7ff8f714c680 13514->13569 13516 7ff8f714a858 13517 7ff8f7146fe0 2 API calls 13516->13517 13518 7ff8f714a86e 13517->13518 13519 7ff8f71614a0 RtlAllocateHeap 13518->13519 13521 7ff8f714a872 13518->13521 13520 7ff8f714a889 13519->13520 13574 7ff8f714e1c0 13520->13574 13521->13472 13523 7ff8f714a89d 13523->13521 13579 7ff8f7164400 13523->13579 13525 7ff8f7161aa0 RtlAllocateHeap 13527 7ff8f714a90a 13525->13527 13527->13521 13527->13525 13584 7ff8f7160980 13527->13584 13531 7ff8f7161220 13528->13531 13530 7ff8f71426d1 13530->13468 13530->13469 13532 7ff8f715f270 RtlAllocateHeap 13531->13532 13533 7ff8f716126c 13532->13533 13534 7ff8f7161e60 RtlAllocateHeap 13533->13534 13535 7ff8f716129a 13533->13535 13534->13533 13535->13530 13542 7ff8f715ff6c 13536->13542 13537 7ff8f7160097 13537->13506 13538 7ff8f7161e60 RtlAllocateHeap 13538->13542 13539 7ff8f7160840 RtlAllocateHeap 13539->13542 13540 7ff8f7161aa0 RtlAllocateHeap 13540->13542 13541 7ff8f7162180 RtlAllocateHeap 13541->13542 13542->13537 13542->13538 13542->13539 13542->13540 13542->13541 13543 7ff8f71623a0 RtlAllocateHeap 13542->13543 13543->13542 13546 7ff8f7142e5a 13544->13546 13545 7ff8f7142e8e 13545->13506 13546->13545 13547 7ff8f7164ba0 RtlAllocateHeap 13546->13547 13547->13546 13549 7ff8f7161aa0 RtlAllocateHeap 13548->13549 13550 7ff8f7162e9c 13549->13550 13551 7ff8f71622a0 RtlAllocateHeap 13550->13551 13552 7ff8f7162eac 13551->13552 13552->13506 13564 7ff8f7162d40 13553->13564 13556 7ff8f7162180 RtlAllocateHeap 13557 7ff8f71622d6 13556->13557 13557->13506 13559 7ff8f71623bf 13558->13559 13560 7ff8f71623e5 13558->13560 13563 7ff8f7161220 RtlAllocateHeap 13559->13563 13561 7ff8f7162fe0 RtlAllocateHeap 13560->13561 13562 7ff8f7162408 13561->13562 13562->13506 13563->13560 13565 7ff8f7161e60 RtlAllocateHeap 13564->13565 13566 7ff8f7162d5c 13565->13566 13567 7ff8f7162fe0 RtlAllocateHeap 13566->13567 13568 7ff8f71622c9 13567->13568 13568->13556 13570 7ff8f714c697 13569->13570 13571 7ff8f714c711 13570->13571 13572 7ff8f7161aa0 RtlAllocateHeap 13570->13572 13573 7ff8f7160980 RtlAllocateHeap 13570->13573 13571->13516 13572->13570 13573->13570 13575 7ff8f714df00 RtlAllocateHeap 13574->13575 13576 7ff8f714e1f7 13575->13576 13577 7ff8f714e204 13576->13577 13578 7ff8f7160c80 RtlAllocateHeap 13576->13578 13577->13523 13578->13577 13580 7ff8f7164443 13579->13580 13581 7ff8f71610e0 RtlAllocateHeap 13580->13581 13582 7ff8f716451b 13580->13582 13583 7ff8f7159ab0 RtlAllocateHeap 13580->13583 13581->13580 13582->13527 13583->13580 13585 7ff8f716099f 13584->13585 13586 7ff8f71609c5 13584->13586 13587 7ff8f7161220 RtlAllocateHeap 13585->13587 13586->13527 13587->13586 13589 7ff8f71605e3 13588->13589 13590 7ff8f714e250 RtlAllocateHeap 13589->13590 13591 7ff8f715480c 13590->13591 13591->13498 13592 7ff8f7146df0 13591->13592 13593 7ff8f7146e15 13592->13593 13596 7ff8f7146e0b 13592->13596 13594 7ff8f7141980 RtlAllocateHeap 13593->13594 13595 7ff8f7146e25 13594->13595 13595->13596 13597 7ff8f71474f0 RtlAllocateHeap 13595->13597 13596->13498 13598 7ff8f7146e5f 13597->13598 13599 7ff8f714a200 RtlAllocateHeap 13598->13599 13600 7ff8f7146e88 13599->13600 13600->13596 13601 7ff8f7161e60 RtlAllocateHeap 13600->13601 13602 7ff8f7146eaf 13601->13602 13603 7ff8f7161e60 RtlAllocateHeap 13602->13603 13604 7ff8f7146eb9 13603->13604 13605 7ff8f714b940 RtlAllocateHeap 13604->13605 13606 7ff8f7146eca 13605->13606 13607 7ff8f714c730 RtlAllocateHeap 13606->13607 13608 7ff8f7146ecf 13607->13608 13609 7ff8f7163db0 RtlAllocateHeap 13608->13609 13610 7ff8f7146f0b 13609->13610 13611 7ff8f7163db0 RtlAllocateHeap 13610->13611 13611->13596 13695 7ff8f7159b70 13696 7ff8f7159b86 CloseHandle 13695->13696 13697 7ff8f7159b95 13695->13697 13696->13697 13698 7ff8f715a570 13699 7ff8f715a59c 13698->13699 13700 7ff8f7162020 RtlAllocateHeap 13699->13700 13711 7ff8f715a5ab 13699->13711 13702 7ff8f715a5d6 13700->13702 13701 7ff8f715a5f9 13704 7ff8f7162020 RtlAllocateHeap 13701->13704 13702->13701 13712 7ff8f7164210 13702->13712 13705 7ff8f715a61a 13704->13705 13706 7ff8f7162ec0 RtlAllocateHeap 13705->13706 13707 7ff8f715a62c 13706->13707 13707->13711 13716 7ff8f7145440 13707->13716 13709 7ff8f715a6b3 13710 7ff8f7162020 RtlAllocateHeap 13709->13710 13709->13711 13710->13711 13713 7ff8f716422d 13712->13713 13714 7ff8f7164243 13713->13714 13715 7ff8f7161ce0 RtlAllocateHeap 13713->13715 13714->13701 13715->13714 13717 7ff8f714545b 13716->13717 13719 7ff8f714546a 13716->13719 13718 7ff8f715ef50 RtlAllocateHeap 13717->13718 13717->13719 13718->13719 13719->13709 13161 7ff8f7144040 13162 7ff8f714405f 13161->13162 13166 7ff8f7144052 13161->13166 13163 7ff8f7161e60 RtlAllocateHeap 13162->13163 13164 7ff8f7144069 13163->13164 13167 7ff8f71544f0 13164->13167 13168 7ff8f7154508 13167->13168 13169 7ff8f7154550 13167->13169 13174 7ff8f7161aa0 RtlAllocateHeap 13168->13174 13170 7ff8f715459f 13169->13170 13171 7ff8f7154557 13169->13171 13172 7ff8f71545ee 13170->13172 13173 7ff8f71545a6 13170->13173 13175 7ff8f7161aa0 RtlAllocateHeap 13171->13175 13176 7ff8f7154648 13172->13176 13177 7ff8f7154600 13172->13177 13178 7ff8f7161aa0 RtlAllocateHeap 13173->13178 13183 7ff8f715452c 13174->13183 13175->13183 13179 7ff8f715464f 13176->13179 13180 7ff8f7154697 13176->13180 13186 7ff8f7161aa0 RtlAllocateHeap 13177->13186 13178->13183 13187 7ff8f7161aa0 RtlAllocateHeap 13179->13187 13181 7ff8f715469e 13180->13181 13182 7ff8f71546e6 13180->13182 13189 7ff8f7161aa0 RtlAllocateHeap 13181->13189 13184 7ff8f715472c 13182->13184 13185 7ff8f71546ed 13182->13185 13183->13166 13188 7ff8f7154733 13184->13188 13192 7ff8f715476f 13184->13192 13190 7ff8f7161aa0 RtlAllocateHeap 13185->13190 13186->13183 13187->13183 13191 7ff8f7161aa0 RtlAllocateHeap 13188->13191 13189->13183 13190->13183 13191->13183 13192->13183 13193 7ff8f7161aa0 RtlAllocateHeap 13192->13193 13193->13183 13612 7ff8f71438c0 13613 7ff8f7142b80 RtlAllocateHeap 13612->13613 13614 7ff8f71438de 13613->13614 13615 7ff8f71488c0 13620 7ff8f7145c30 13615->13620 13617 7ff8f71488f0 13618 7ff8f7148916 13617->13618 13619 7ff8f714e250 RtlAllocateHeap 13617->13619 13619->13618 13621 7ff8f7145c49 13620->13621 13622 7ff8f7145c9a 13621->13622 13623 7ff8f7145c5e 13621->13623 13625 7ff8f7142b80 RtlAllocateHeap 13622->13625 13628 7ff8f7145c68 13622->13628 13624 7ff8f7158040 RtlAllocateHeap 13623->13624 13624->13628 13626 7ff8f7145cb7 13625->13626 13627 7ff8f7149b70 RtlAllocateHeap 13626->13627 13626->13628 13627->13628 13628->13617 13720 7ff8f714a140 13721 7ff8f714a15a 13720->13721 13722 7ff8f7161e60 RtlAllocateHeap 13721->13722 13723 7ff8f714a17d 13722->13723 13724 7ff8f71544f0 RtlAllocateHeap 13723->13724 13725 7ff8f714a18b 13724->13725 13726 7ff8f7152140 13727 7ff8f71632c0 RtlAllocateHeap 13726->13727 13728 7ff8f715215c 13727->13728 13729 7ff8f7162fe0 RtlAllocateHeap 13728->13729 13730 7ff8f715216f 13729->13730 13731 7ff8f7161580 RtlAllocateHeap 13730->13731 13732 7ff8f7152182 13731->13732 13733 7ff8f7158510 RtlAllocateHeap 13732->13733 13734 7ff8f715218c 13733->13734 14372 7ff8f71529c0 14373 7ff8f715f7a0 RtlAllocateHeap 14372->14373 14374 7ff8f71529e3 14373->14374 14375 7ff8f71529e7 14374->14375 14376 7ff8f71610e0 RtlAllocateHeap 14374->14376 14377 7ff8f7152a32 14376->14377 14377->14375 14378 7ff8f714f120 RtlAllocateHeap 14377->14378 14378->14375 14379 7ff8f7156dc0 14380 7ff8f7156df8 14379->14380 14381 7ff8f7161730 RtlAllocateHeap 14380->14381 14386 7ff8f7156e5e 14380->14386 14382 7ff8f7156e96 14381->14382 14383 7ff8f7162120 RtlAllocateHeap 14382->14383 14384 7ff8f7156ec2 14383->14384 14385 7ff8f7164df0 RtlAllocateHeap 14384->14385 14384->14386 14385->14386 13194 7ff8f715a440 13195 7ff8f71632c0 RtlAllocateHeap 13194->13195 13196 7ff8f715a45b 13195->13196 13197 7ff8f7162fe0 RtlAllocateHeap 13196->13197 13198 7ff8f715a46e 13197->13198 13199 7ff8f7158510 RtlAllocateHeap 13198->13199 13200 7ff8f715a480 13199->13200 13201 7ff8f7162f10 RtlAllocateHeap 13200->13201 13202 7ff8f715a484 13200->13202 13201->13202 13203 7ff8f715e440 13205 7ff8f715e459 13203->13205 13204 7ff8f71610e0 RtlAllocateHeap 13208 7ff8f715e4f0 13204->13208 13206 7ff8f7158040 RtlAllocateHeap 13205->13206 13207 7ff8f715e4e3 13205->13207 13206->13207 13207->13204 13207->13208 13738 7ff8f7158d40 13739 7ff8f7158d60 13738->13739 13740 7ff8f715ef50 RtlAllocateHeap 13739->13740 13741 7ff8f7158d7e 13740->13741 13742 7ff8f71614a0 RtlAllocateHeap 13741->13742 13745 7ff8f7158db9 13741->13745 13743 7ff8f7158d9b 13742->13743 13744 7ff8f7161c40 RtlAllocateHeap 13743->13744 13744->13745 13209 7ff8f714ec50 13210 7ff8f714ec6a 13209->13210 13213 7ff8f71530f0 13210->13213 13212 7ff8f714ec83 13214 7ff8f7153111 13213->13214 13216 7ff8f7153107 13213->13216 13214->13216 13217 7ff8f7145d20 13214->13217 13216->13212 13218 7ff8f7145d4a 13217->13218 13219 7ff8f7158040 RtlAllocateHeap 13218->13219 13220 7ff8f7145dfb 13218->13220 13219->13220 13220->13216 13221 7ff8f7157c50 13222 7ff8f7161e60 RtlAllocateHeap 13221->13222 13223 7ff8f7157c82 13222->13223 13224 7ff8f7160a80 RtlAllocateHeap 13223->13224 13225 7ff8f7157c8f 13224->13225 13226 7ff8f7157cd4 13225->13226 13227 7ff8f7160840 RtlAllocateHeap 13225->13227 13227->13225 13629 7ff8f71484d0 13630 7ff8f71614a0 RtlAllocateHeap 13629->13630 13631 7ff8f71484f8 13630->13631 13632 7ff8f7162020 RtlAllocateHeap 13631->13632 13633 7ff8f7148507 13632->13633 13638 7ff8f7144720 13633->13638 13635 7ff8f7148516 13636 7ff8f7147550 RtlAllocateHeap 13635->13636 13637 7ff8f7148527 13635->13637 13636->13637 13639 7ff8f7144739 13638->13639 13640 7ff8f715ef50 RtlAllocateHeap 13639->13640 13643 7ff8f7144755 13639->13643 13641 7ff8f7144798 13640->13641 13642 7ff8f7161c40 RtlAllocateHeap 13641->13642 13641->13643 13642->13643 13643->13635 13746 7ff8f714f950 13747 7ff8f7146490 2 API calls 13746->13747 13748 7ff8f714f968 13747->13748 13644 7ff8f715c4d0 13645 7ff8f715cc30 3 API calls 13644->13645 13646 7ff8f715c4d9 13645->13646

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 7ff8f715c790-7ff8f715c7cb call 7ff8f714b450 RtlAllocateHeap
      APIs
      • RtlAllocateHeap.NTDLL(?,?,?,?,?,?,00007FF8F7158055,?,?,?,?,00007FF8F7161E79), ref: 00007FF8F715C7C2
      Memory Dump Source
      • Source File: 00000016.00000002.1389725279.00007FF8F7141000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF8F7140000, based on PE: true
      • Associated: 00000016.00000002.1389704538.00007FF8F7140000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 00000016.00000002.1389755289.00007FF8F7165000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 00000016.00000002.1389776048.00007FF8F716C000.00000002.00000001.01000000.00000004.sdmpDownload File
      • Associated: 00000016.00000002.1389776048.00007FF8F7170000.00000002.00000001.01000000.00000004.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_22_2_7ff8f7140000_rundll32.jbxd
      Similarity
      • API ID: AllocateHeap
      • String ID:
      • API String ID: 1279760036-0
      • Opcode ID: 30b4a6cf627e4c54fad3becd84435e4abdb3b242b081ad92acdaacf49d9325b3
      • Instruction ID: e03a11d19d777b85be7488d2914608128c3c83944cf1263819091a52dd807769
      • Opcode Fuzzy Hash: 30b4a6cf627e4c54fad3becd84435e4abdb3b242b081ad92acdaacf49d9325b3
      • Instruction Fuzzy Hash: 9BD0C22AA1C64482E7206B32B90105E5A509FEABD4F588039EE5D1BBA8CD28C5838B04
      Uniqueness

      Uniqueness Score: -1.00%