Skip to content

Instantly share code, notes, and snippets.

@hshrzd
Created January 29, 2021 00:15
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hshrzd/5aa04f98a0e19900ded5ad2d21a92b06 to your computer and use it in GitHub Desktop.
Save hshrzd/5aa04f98a0e19900ded5ad2d21a92b06 to your computer and use it in GitHub Desktop.
Tags from tracing Emoted DLL ( 91fd082ae790d4a211b918996e437b9daf5406ec9820a5d8cc90a52da458a937 )
dfe4;section: [.text]
dff6;ntdll.[RtlFreeUserStack+b6]*
bfdb;kernel32.GetProcessHeap
8d02;kernel32.GetModuleHandleA
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1834f;advapi32.OpenSCManagerW
8d8c;advapi32.CloseServiceHandle
1b6b5;shell32.SHGetFolderPathW
4032;kernel32.GetModuleFileNameW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
4032;kernel32.GetModuleFileNameW
3c78;kernel32.GetCommandLineW
1707c;shell32.CommandLineToArgvW
695a;crypt32.CryptStringToBinaryW
1afbb;kernel32.LocalFree
4032;kernel32.GetModuleFileNameW
d3fd;kernel32.CreateFileW
1867b;kernel32.GetFileInformationByHandleEx
bc97;kernel32.CloseHandle
40a5;kernel32.GetSystemTimeAsFileTime
1834f;advapi32.OpenSCManagerW
8e97;advapi32.OpenServiceW
8d8c;advapi32.CloseServiceHandle
17008;kernel32.GetTickCount
17008;kernel32.GetTickCount
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
17008;kernel32.GetTickCount
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
17008;kernel32.GetTickCount
1b519;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
f88d;ntdll.memset
f88d;ntdll.memset
f88d;ntdll.memset
cb43;kernel32.lstrcpyW
cb43;kernel32.lstrcpyW
cdd2;shell32.SHFileOperationW
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
4032;kernel32.GetModuleFileNameW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
f88d;ntdll.memset
f88d;ntdll.memset
f88d;ntdll.memset
cb43;kernel32.lstrcpyW
cb43;kernel32.lstrcpyW
cdd2;shell32.SHFileOperationW
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
6672;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
40a5;kernel32.GetSystemTimeAsFileTime
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
d3fd;kernel32.CreateFileW
1118;kernel32.SetFileInformationByHandle
bc97;kernel32.CloseHandle
1b6b5;shell32.SHGetFolderPathW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1b519;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
1834f;advapi32.OpenSCManagerW
6845;advapi32.CreateServiceW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
132a6;advapi32.EnumServicesStatusExW
17008;kernel32.GetTickCount
8e97;advapi32.OpenServiceW
1824e;advapi32.QueryServiceConfig2W
8d8c;advapi32.CloseServiceHandle
37e6;advapi32.ChangeServiceConfig2W
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
8d8c;advapi32.CloseServiceHandle
8d8c;advapi32.CloseServiceHandle
12298;kernel32.WaitForSingleObject
1b6b5;shell32.SHGetFolderPathW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1b519;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
f88d;ntdll.memset
1b073;kernel32.CreateProcessW
bc97;kernel32.CloseHandle
bc97;kernel32.CloseHandle
182c7;kernel32.ExitProcess
dff6;ntdll.[RtlFreeUserStack+b6]*
dfe4;section: [.text]
dff6;ntdll.[RtlFreeUserStack+b6]*
bfdb;kernel32.GetProcessHeap
8d02;kernel32.GetModuleHandleA
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1aba8;kernel32.LoadLibraryW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1834f;advapi32.OpenSCManagerW
8d8c;advapi32.CloseServiceHandle
1b6b5;shell32.SHGetFolderPathW
4032;kernel32.GetModuleFileNameW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
4032;kernel32.GetModuleFileNameW
3c78;kernel32.GetCommandLineW
1707c;shell32.CommandLineToArgvW
695a;crypt32.CryptStringToBinaryW
1afbb;kernel32.LocalFree
4032;kernel32.GetModuleFileNameW
d3fd;kernel32.CreateFileW
1867b;kernel32.GetFileInformationByHandleEx
bc97;kernel32.CloseHandle
40a5;kernel32.GetSystemTimeAsFileTime
bb8b;kernel32.CreateToolhelp32Snapshot
bc21;kernel32.Process32FirstW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bc97;kernel32.CloseHandle
7540;kernel32.OpenProcess
2a9c;kernel32.QueryFullProcessImageNameW
bc97;kernel32.CloseHandle
217f;shlwapi.PathFindFileNameW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
2289;kernel32.CreateEventW
8060;kernel32.CreateThread
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
dff6;ntdll.[RtlFreeUserStack+b6]*
4032;kernel32.GetModuleFileNameW
217f;shlwapi.PathFindFileNameW
d3fd;kernel32.CreateFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
109a;kernel32.ReadDirectoryChangesW
c22c;kernel32.GetTickCount64
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
10264;advapi32.CryptAcquireContextW
19594;crypt32.CryptDecodeObjectEx
58ac;advapi32.CryptImportKey
1afbb;kernel32.LocalFree
2b24;advapi32.CryptGenKey
13467;advapi32.CryptCreateHash
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
17008;kernel32.GetTickCount
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
1241b;kernel32.GetComputerNameA
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
d354;kernel32.GetWindowsDirectoryW
d777;kernel32.GetVolumeInformationW
f6dc;ntdll._snprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
7a25;kernel32.lstrlen
133dd;ntdll.RtlGetVersion
2872;kernel32.GetNativeSystemInfo
80dd;kernel32.GetCurrentProcessId
14c4e;kernel32.ProcessIdToSessionId
bb8b;kernel32.CreateToolhelp32Snapshot
bc21;kernel32.Process32FirstW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
80dd;kernel32.GetCurrentProcessId
10304;kernel32.Process32NextW
bc97;kernel32.CloseHandle
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
6771;kernel32.lstrlenW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
cb43;kernel32.lstrcpyW
6771;kernel32.lstrlenW
143c4;kernel32.WideCharToMultiByte
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
143c4;kernel32.WideCharToMultiByte
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
19a74;ntdll.memcpy
19a74;ntdll.memcpy
19a74;ntdll.memcpy
17008;kernel32.GetTickCount
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
17008;kernel32.GetTickCount
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
19a74;ntdll.memcpy
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
efe9;advapi32.CryptDuplicateHash
19a74;ntdll.memcpy
a7e8;advapi32.CryptEncrypt
1447a;advapi32.CryptExportKey
2a22;advapi32.CryptGetHashParam
1081a;advapi32.CryptDestroyHash
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
7929;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
17008;kernel32.GetTickCount
17008;kernel32.GetTickCount
17008;kernel32.GetTickCount
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1b519;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
17008;kernel32.GetTickCount
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
34e6;ntdll.RtlRandom
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
132f3;ntdll._snprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
19a74;ntdll.memcpy
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
e8b9;ntdll._snprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
36f0;urlmon.ObtainUserAgentString
ea61;kernel32.MultiByteToWideChar
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
ea61;kernel32.MultiByteToWideChar
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
149e8;wininet.InternetOpenW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13f2;wininet.InternetConnectW
dff6;ntdll.[RtlFreeUserStack+b6]*
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
1129c;wininet.HttpOpenRequestW
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
1944f;wininet.InternetSetOptionW
16fa5;wininet.HttpSendRequestW
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
69f6;wininet.HttpQueryInfoW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
cac5;wininet.InternetReadFile
cac5;wininet.InternetReadFile
66ec;wininet.InternetCloseHandle
66ec;wininet.InternetCloseHandle
66ec;wininet.InternetCloseHandle
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
efe9;advapi32.CryptDuplicateHash
19a74;ntdll.memcpy
3fa5;advapi32.CryptDecrypt
4ecb;advapi32.CryptVerifySignatureW
1081a;advapi32.CryptDestroyHash
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
17008;kernel32.GetTickCount
c22c;kernel32.GetTickCount64
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
217f;shlwapi.PathFindFileNameW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
6672;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
1290a;kernel32.FindFirstFileW
5930;kernel32.FindNextFileW
5930;kernel32.FindNextFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
5930;kernel32.FindNextFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
109a;kernel32.ReadDirectoryChangesW
5930;kernel32.FindNextFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
5930;kernel32.FindNextFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
5930;kernel32.FindNextFileW
bfdb;kernel32.GetProcessHeap
185dc;ntdll.RtlAllocateHeap
43b5;ntdll._snwprintf
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
13357;kernel32.DeleteFileW
109a;kernel32.ReadDirectoryChangesW
5930;kernel32.FindNextFileW
4e30;kernel32.FindClose
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
bfdb;kernel32.GetProcessHeap
19613;kernel32.HeapFree
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
dff6;ntdll.[RtlFreeUserStack+b6]*
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
dff6;ntdll.[RtlFreeUserStack+b6]*
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
c22c;kernel32.GetTickCount64
17008;kernel32.GetTickCount
12298;kernel32.WaitForSingleObject
dff6;ntdll.[RtlFreeUserStack+b6]*
dff6;ntdll.[RtlFreeUserStack+b6]*
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment