Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lc4KFeS296

Overview

General Information

Sample Name:lc4KFeS296 (renamed file extension from none to dll)
Analysis ID:626480
MD5:3b2d00898cf67a9cb3eec176d700d8bb
SHA1:1cc8bb45a9900ecfaa4372dad23b58d2a4e5b371
SHA256:96b69b7693636ea4882b665d6668e160743bf6951d112ad4504a05fb3cbddcd0
Tags:exetrojan
Infos:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6276 cmdline: loaddll64.exe "C:\Users\user\Desktop\lc4KFeS296.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6284 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6316 cmdline: rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • regsvr32.exe (PID: 6436 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LJYuxyMqHk\HxAOzCvVHW.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 6304 cmdline: regsvr32.exe /s C:\Users\user\Desktop\lc4KFeS296.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6324 cmdline: rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6488 cmdline: rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6836 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6884 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6948 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6992 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 7068 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 7092 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2508 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5832 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6392 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6156 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6660 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3400 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.258631971.000002BB141A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.260759075.000002473DCB0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.259901088.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.258165779.00000000013E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.2473dcb0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              2.2.regsvr32.exe.13e0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                5.2.regsvr32.exe.2750000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.2.rundll32.exe.2bb141a0000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    2.2.regsvr32.exe.13e0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 3 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: lc4KFeS296.dllVirustotal: Detection: 35%Perma Link
                      Source: https://23.239.0.12/;Avira URL Cloud: Label: malware
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49747 version: TLS 1.2
                      Source: lc4KFeS296.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000005.00000002.776349194.0000000000AC5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000005.00000002.776349194.0000000000AC5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,5_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: BnJGdmoO=YMx5M7X6APxbH27/JCJHjfHdeQEsyA/V91AX373a+Auv9ux5o4+m2GOn0/3dRQUWfGG8cmZ9leEZ8LCISZJ0HQ8yhrOZbw+cc5gHRjT9obyi58fQg/aQsODeLu19WEWmJLpz/M9qMdXSRhJxP3a2aWDlaeJdv03TYajvW0PRDu72dg9Z3PyOQ9qGOVC/Z/H+yt6lNuwTJln15oiT3JYRmNLk3+OnkCHkmSYeAAZfeGL69a/a1RtqChWiA4pUryjtpWnR2NL6QMDEjCSwXvtPwq2XfErb6IFbi6xCLotqjxRNXKl1Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 00000018.00000003.403200903.000002491D171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000018.00000003.403200903.000002491D171000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000018.00000003.403200903.000002491D171000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.403224274.000002491D182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000018.00000003.403200903.000002491D171000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.403224274.000002491D182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000005.00000002.776923988.0000000000EFF000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.313871268.0000000000EFF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.673259339.000001FF5C061000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.447171623.000002491D100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000013.00000002.673120365.000001FF5C00F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.447121146.000002491C8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000D.00000002.318503808.00000268E7C13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000005.00000003.314046379.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314202346.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314229528.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314080954.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776644532.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776703968.0000000000EBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000005.00000003.314046379.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314202346.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776644532.0000000000EA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/;
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.comt
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000D.00000003.318202756.00000268E7C68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318569485.00000268E7C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000002.318548210.00000268E7C4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318209857.00000268E7C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318294510.00000268E7C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318294510.00000268E7C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.318289106.00000268E7C45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318503808.00000268E7C13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318289106.00000268E7C45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.318529373.00000268E7C3B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000D.00000002.318548210.00000268E7C4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318209857.00000268E7C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 00000018.00000003.422832461.000002491D1B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.424103520.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.422866855.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.424116307.000002491D602000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,5_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: BnJGdmoO=YMx5M7X6APxbH27/JCJHjfHdeQEsyA/V91AX373a+Auv9ux5o4+m2GOn0/3dRQUWfGG8cmZ9leEZ8LCISZJ0HQ8yhrOZbw+cc5gHRjT9obyi58fQg/aQsODeLu19WEWmJLpz/M9qMdXSRhJxP3a2aWDlaeJdv03TYajvW0PRDu72dg9Z3PyOQ9qGOVC/Z/H+yt6lNuwTJln15oiT3JYRmNLk3+OnkCHkmSYeAAZfeGL69a/a1RtqChWiA4pUryjtpWnR2NL6QMDEjCSwXvtPwq2XfErb6IFbi6xCLotqjxRNXKl1Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49747 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.2473dcb0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.2750000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2bb141a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.2750000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2bb141a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2473dcb0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.258631971.000002BB141A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.260759075.000002473DCB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.259901088.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.258165779.00000000013E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.777177244.0000000002750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeFile deleted: C:\Windows\System32\LJYuxyMqHk\HxAOzCvVHW.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\MPvnkYrlRumQM\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720A77C2_2_00007FFC6720A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C02_2_00007FFC6720E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206F0C2_2_00007FFC67206F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FB6C2_2_00007FFC6720FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AF702_2_00007FFC6720AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720EB602_2_00007FFC6720EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720B5CC2_2_00007FFC6720B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AA0C2_2_00007FFC6720AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FCA02_2_00007FFC6720FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720895C2_2_00007FFC6720895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672059442_2_00007FFC67205944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_013D00002_2_013D0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180028C203_2_0000000180028C20
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800079583_2_0000000180007958
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800238313_2_0000000180023831
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180027F9C3_2_0000000180027F9C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000002473DC900003_2_000002473DC90000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002BB141900004_2_000002BB14190000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00E500005_2_00E50000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180010FF45_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180028C205_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002C0585_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001ACA45_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000551C5_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800181485_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000E1E05_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000C6085_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800216185_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180013E285_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002AE445_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C5_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800252785_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000EE985_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800046A85_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004ACA5_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800132F05_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180026B105_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001DBE85_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001FC0C5_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000580C5_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800220105_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001481C5_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002A42C5_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800118345_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180021C3C5_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000703C5_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000AC485_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000FC485_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800244585_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800064585_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C05C5_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001A4605_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800298885_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001D49C5_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180008CA05_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800248A85_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180015CB05_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800124B45_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000C4B45_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800288B85_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800024B85_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D8C45_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800250CC5_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800190D45_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180017CE45_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800264F05_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800014F85_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180020CFC5_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800091005_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002C9045_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800179085_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800215105_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F9175_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F1285_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001CD385_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180016D3C5_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F9445_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001D9505_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800131505_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001ED505_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001E9605_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180019D605_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C9645_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001C5685_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180001D685_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001496C5_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180002D705_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800245745_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800021785_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180024D805_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800185985_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800035985_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001F1A45_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002A9A85_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800119A85_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180025DAC5_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180018DAC5_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800269B05_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800059B85_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800029BC5_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800141C05_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800125C45_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800121CC5_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000BDD05_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800075D45_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800095DC5_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000F9E85_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800026105_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800196185_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001FA385_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A2705_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180019E785_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001DA805_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800246985_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800176B85_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001AAB85_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002CAD05_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180011AD05_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180008AD85_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800296EC5_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000A6EC5_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800193005_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001BB045_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018002870C5_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000131C5_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000671C5_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180029B285_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180012F285_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000BB285_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001EB305_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800203345_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800107585_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018001435C5_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180009F5C5_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800293685_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800207685_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800173785_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800137805_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800153885_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000338C5_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: lc4KFeS296.dllVirustotal: Detection: 35%
                      Source: lc4KFeS296.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\lc4KFeS296.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\lc4KFeS296.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllRegisterServer
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LJYuxyMqHk\HxAOzCvVHW.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllUnregisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\lc4KFeS296.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1Jump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LJYuxyMqHk\HxAOzCvVHW.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@27/6@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800046A8 CreateToolhelp32Snapshot,Process32FirstW,FindCloseChangeNotification,5_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2560:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: lc4KFeS296.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: lc4KFeS296.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: regsvr32.exe, 00000005.00000002.776349194.0000000000AC5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: regsvr32.exe, 00000005.00000002.776349194.0000000000AC5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180007B3F push esp; retf 2_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_00000001800051D1 push ebp; iretd 5_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180004E83 push es; ret 5_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_0000000180007B3F push esp; retf 5_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: lc4KFeS296.dllStatic PE information: real checksum: 0x85ab6 should be: 0x94ea2
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\lc4KFeS296.dll
                      Source: C:\Windows\System32\rundll32.exePE file moved: C:\Windows\System32\LJYuxyMqHk\HxAOzCvVHW.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\MPvnkYrlRumQM\PMpszZy.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\LJYuxyMqHk\HxAOzCvVHW.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\IRerOkywRjtu\YlpARRLVQXY.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6184Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6184Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 7056Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-9843
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 5_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,5_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-9845
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000013.00000002.673259339.000001FF5C061000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: regsvr32.exe, 00000005.00000003.314229528.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314080954.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776703968.0000000000EBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                      Source: svchost.exe, 00000018.00000002.447020562.000002491C889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                      Source: regsvr32.exe, 00000005.00000003.314179543.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314080954.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776761590.0000000000EDC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.673191902.000001FF5C04B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.672891402.000001FF56829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.447121146.000002491C8ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000A.00000002.776553954.00000174A5002000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: regsvr32.exe, 00000005.00000003.314179543.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314080954.0000000000EBE000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776761590.0000000000EDC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWg
                      Source: rundll32.exe, 00000004.00000003.258075205.000002BB128CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: svchost.exe, 0000000A.00000002.776606299.00000174A5028000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.776800370.000001555CC6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.776681533.0000024F85029000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFC6720D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC67206550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFC6720DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFC6720C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720E1E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFC6720C934
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFC6720C16C
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67204558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFC67204558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFC6720E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000F.00000002.776672852.000001322C854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000F.00000002.776694541.000001322C902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.2473dcb0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.2750000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2bb141a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.regsvr32.exe.2750000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2bb141a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2473dcb0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.258631971.000002BB141A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.260759075.000002473DCB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.259901088.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.258165779.00000000013E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.777177244.0000000002750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory51
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager3
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync34
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626480 Sample: lc4KFeS296 Startdate: 14/05/2022 Architecture: WINDOWS Score: 80 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Emotet 2->48 8 loaddll64.exe 1 2->8         started        10 svchost.exe 2->10         started        13 svchost.exe 1 1 2->13         started        16 9 other processes 2->16 process3 dnsIp4 18 cmd.exe 1 8->18         started        20 regsvr32.exe 2 8->20         started        23 rundll32.exe 2 8->23         started        25 rundll32.exe 8->25         started        54 Changes security center settings (notifications, updates, antivirus, firewall) 10->54 27 MpCmdRun.exe 1 10->27         started        40 127.0.0.1 unknown unknown 13->40 42 192.168.2.1 unknown unknown 16->42 signatures5 process6 signatures7 29 rundll32.exe 2 18->29         started        52 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->52 32 conhost.exe 27->32         started        process8 signatures9 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 29->56 34 regsvr32.exe 29->34         started        process10 dnsIp11 38 23.239.0.12, 443, 49747 LINODE-APLinodeLLCUS United States 34->38 50 System process connects to network (likely due to code injection or exploit) 34->50 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      lc4KFeS296.dll35%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.13e0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.2.regsvr32.exe.2750000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.2473dcb0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.2bb141a0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://23.239.0.12/;100%Avira URL Cloudmalware
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://activity.windows.comt0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318289106.00000268E7C45000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000D.00000003.318202756.00000268E7C68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318569485.00000268E7C6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000D.00000002.318548210.00000268E7C4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318209857.00000268E7C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://23.239.0.12/;regsvr32.exe, 00000005.00000003.314046379.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000003.314202346.0000000000EA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000005.00000002.776644532.0000000000EA2000.00000004.00000020.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.ver)svchost.exe, 00000013.00000002.673120365.000001FF5C00F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.447121146.000002491C8ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000018.00000003.422832461.000002491D1B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.424103520.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.422866855.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.424116307.000002491D602000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318503808.00000268E7C13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://activity.windows.comtsvchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318294510.00000268E7C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  low
                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000002.318548210.00000268E7C4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318209857.00000268E7C49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.hotspotshield.com/svchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000D.00000003.318275787.00000268E7C40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.318294510.00000268E7C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dynamic.tsvchost.exe, 0000000D.00000003.318289106.00000268E7C45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318538530.00000268E7C42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.hotspotshield.com/terms/svchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.pango.co/privacysvchost.exe, 00000018.00000003.414602286.000002491D1AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414620778.000002491D17C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414518174.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414634473.000002491D602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.414589288.000002491D19B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://disneyplus.com/legal.svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000D.00000002.318529373.00000268E7C3B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.296458228.00000268E7C32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://activity.windows.comsvchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.bingmapsportal.comsvchost.exe, 0000000D.00000002.318503808.00000268E7C13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000D.00000003.318232676.00000268E7C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://help.disneyplus.com.svchost.exe, 00000018.00000003.419385285.000002491D19B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000003.419441617.000002491D17C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.318533699.00000268E7C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.776742194.000001555CC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.318555673.00000268E7C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.318256383.00000268E7C5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            23.239.0.12
                                                                                            unknownUnited States
                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                            IP
                                                                                            192.168.2.1
                                                                                            127.0.0.1
                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:626480
                                                                                            Start date and time: 14/05/202204:31:072022-05-14 04:31:07 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 10m 57s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:lc4KFeS296 (renamed file extension from none to dll)
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Number of analysed new started processes analysed:32
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal80.troj.evad.winDLL@27/6@0/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:Failed
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 99%
                                                                                            • Number of executed functions: 38
                                                                                            • Number of non-executed functions: 194
                                                                                            Cookbook Comments:
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Override analysis time to 240s for rundll32
                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.223.24.244
                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            04:32:48API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                            04:33:36API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            23.239.0.12Ns2al4764F.dllGet hashmaliciousBrowse
                                                                                              cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                  8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                      bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                        wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                          yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                            bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                              6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                  sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                    40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                      wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                        c63rCWoXA0.dllGet hashmaliciousBrowse
                                                                                                                          okkVJeYYLQ.dllGet hashmaliciousBrowse
                                                                                                                            kd5oAYcBC1.dllGet hashmaliciousBrowse
                                                                                                                              3xB7n07o8r.dllGet hashmaliciousBrowse
                                                                                                                                TODvFfngca.dllGet hashmaliciousBrowse
                                                                                                                                  6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    LINODE-APLinodeLLCUSNs2al4764F.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    c63rCWoXA0.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    okkVJeYYLQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    kd5oAYcBC1.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3xB7n07o8r.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TODvFfngca.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    51c64c77e60f3980eea90869b68c58a8Ns2al4764F.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    c63rCWoXA0.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    okkVJeYYLQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    kd5oAYcBC1.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    3xB7n07o8r.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    TODvFfngca.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    No context
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8192
                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1310720
                                                                                                                                    Entropy (8bit):0.2494192620630069
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4B:BJiRdwfu2SRU4B
                                                                                                                                    MD5:B55DADFDD3BD8716A288078FFF7A8538
                                                                                                                                    SHA1:E7A9CF0D1402829F6F662FE412F19824C6FCA43B
                                                                                                                                    SHA-256:7794909E2D8F60E418C8AA05F1132CE6441E378D1FFEE6563067EE9DC204A77C
                                                                                                                                    SHA-512:89851F54735B25C4A458D71570C61DC03BA0707537FB37510D6858BBCE4826B2F60E81DBEBC589919152FB47BA92904061CB4A08C6120F5E7BCF763B0A79E273
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xc128353e, page size 16384, Windows version 10.0
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):786432
                                                                                                                                    Entropy (8bit):0.2506851715771412
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:l3K+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:l3lSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                    MD5:45AF41A73E33C35D0736CC3CE92620FE
                                                                                                                                    SHA1:B146F8D6FFA6EE172592245FF12079FCE1B2962D
                                                                                                                                    SHA-256:B8747D723F58B804A3E2FCBB9FD322432D0080FABF36AECE66C7FEB573B9447A
                                                                                                                                    SHA-512:1BD20DA6B15A239B929F5A47D3C4F1999D79F18DBD1D0AA5EA6D0CDDB25F87F9DD80632E34430FCC86002D6A78D02E31E1FE3A703E21DFA687805A6B86C3E0ED
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.(5>... ................e.f.3...w........................).....9#...z..0 ...zi.h.(.....9#...z....)..............3...w...........................................................................................................B...........@...................................................................................................... .......................................................................................................................................................................................................................................................9#...z..................r..9#...z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.07651238695167079
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:WD7vVygfitcGkgcttfpc3kgfkLwumd1lO0cttoll3Vkttlmlnl:CrhKtc1hm0ak8xX81Q3
                                                                                                                                    MD5:44AB15B1F661F43B7DE36884273B32BE
                                                                                                                                    SHA1:05BACAFD7CC4CBE5A6F8A25025CE345793576F51
                                                                                                                                    SHA-256:F02318552C650031503484D9C6B6A765CC3BE9B9571508F26F5A20573FAEE72D
                                                                                                                                    SHA-512:3523C7FEDEE635EBA0BABD6DDB3A3E24EE3512FDB1F4967F3B40D80C4D1D46D73A9B905D302BACA7B7EA0BDD6193341C2867AC15A826941D33604520D2C0991E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:@........................................3...w..0 ...z..9#...z..........9#...z..9#...z.....9#...z.s................r..9#...z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):55
                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):9062
                                                                                                                                    Entropy (8bit):3.1653785431492327
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z/+U:j+s+v+b+P+m+0+Q+q+4+U
                                                                                                                                    MD5:856A1D7CE210A55D8C9130E41935A5F4
                                                                                                                                    SHA1:185FCE4066BF5AF2BAE2AA2BABD5937BE2BB6833
                                                                                                                                    SHA-256:E6D4AB26C481871F770AD004FDCBBEF1592664F831A72EA4AE187DD0F3A0E05C
                                                                                                                                    SHA-512:F024B3579A0732CD7972DF643B59A3AB585A0082805C2A1BA746B6F296CE09A3D6E0CD510FDF2D3E65E644E66B969B75FCCF8566A870D6C9E3D4D25867DC2A75
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Entropy (8bit):6.482098745964426
                                                                                                                                    TrID:
                                                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:lc4KFeS296.dll
                                                                                                                                    File size:545280
                                                                                                                                    MD5:3b2d00898cf67a9cb3eec176d700d8bb
                                                                                                                                    SHA1:1cc8bb45a9900ecfaa4372dad23b58d2a4e5b371
                                                                                                                                    SHA256:96b69b7693636ea4882b665d6668e160743bf6951d112ad4504a05fb3cbddcd0
                                                                                                                                    SHA512:3c094b88804977425331d31bf60feca7423a8a53c2f3ac15ce9c1404b12bdba947c3cea961c56787bfd8e6b2e76d73df11abb41ba7855402d03ea581b9195bcb
                                                                                                                                    SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZJHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVN
                                                                                                                                    TLSH:ADC4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                                                    Entrypoint:0x1800423a8
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x180000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:2
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:2
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                    Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                    Instruction
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ebx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+10h], esi
                                                                                                                                    push edi
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 20h
                                                                                                                                    dec ecx
                                                                                                                                    mov edi, eax
                                                                                                                                    mov ebx, edx
                                                                                                                                    dec eax
                                                                                                                                    mov esi, ecx
                                                                                                                                    cmp edx, 01h
                                                                                                                                    jne 00007F5C2492AB57h
                                                                                                                                    call 00007F5C2492CCE4h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, edi
                                                                                                                                    mov edx, ebx
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, esi
                                                                                                                                    dec eax
                                                                                                                                    mov ebx, dword ptr [esp+30h]
                                                                                                                                    dec eax
                                                                                                                                    mov esi, dword ptr [esp+38h]
                                                                                                                                    dec eax
                                                                                                                                    add esp, 20h
                                                                                                                                    pop edi
                                                                                                                                    jmp 00007F5C2492AA00h
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 00000088h
                                                                                                                                    dec eax
                                                                                                                                    lea ecx, dword ptr [00014D05h]
                                                                                                                                    call dword ptr [0000FC7Fh]
                                                                                                                                    dec esp
                                                                                                                                    mov ebx, dword ptr [00014DF0h]
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+58h], ebx
                                                                                                                                    inc ebp
                                                                                                                                    xor eax, eax
                                                                                                                                    dec eax
                                                                                                                                    lea edx, dword ptr [esp+60h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+58h]
                                                                                                                                    call 00007F5C249396DAh
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+50h], eax
                                                                                                                                    dec eax
                                                                                                                                    cmp dword ptr [esp+50h], 00000000h
                                                                                                                                    je 00007F5C2492AB93h
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+38h], 00000000h
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+48h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+30h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+40h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+28h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [00014CB0h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    dec esp
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov edx, dword ptr [esp+60h]
                                                                                                                                    xor ecx, ecx
                                                                                                                                    call 00007F5C24939688h
                                                                                                                                    jmp 00007F5C2492AB74h
                                                                                                                                    dec eax
                                                                                                                                    mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                    Programming Language:
                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                    • [EXP] VS2008 build 21022
                                                                                                                                    • [C++] VS2008 build 21022
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x520000x3d5f0x3e00False0.355279737903data5.39241154095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                    ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                    NameOrdinalAddress
                                                                                                                                    DllRegisterServer10x180042050
                                                                                                                                    DllUnregisterServer20x180042080
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 14, 2022 04:32:40.313910961 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:40.313977003 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:40.314070940 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:40.348761082 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:40.348809004 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:40.908412933 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:40.908564091 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:41.284890890 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:41.284979105 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:41.285593987 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:41.285727978 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:41.289987087 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:41.332547903 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:42.157707930 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:42.157773018 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:42.157793999 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:42.157819986 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:32:42.157847881 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:42.157866955 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:42.158366919 CEST49747443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:32:42.158389091 CEST4434974723.239.0.12192.168.2.3
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.34974723.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    2022-05-14 02:32:41 UTC0OUTGET / HTTP/1.1
                                                                                                                                    Cookie: BnJGdmoO=YMx5M7X6APxbH27/JCJHjfHdeQEsyA/V91AX373a+Auv9ux5o4+m2GOn0/3dRQUWfGG8cmZ9leEZ8LCISZJ0HQ8yhrOZbw+cc5gHRjT9obyi58fQg/aQsODeLu19WEWmJLpz/M9qMdXSRhJxP3a2aWDlaeJdv03TYajvW0PRDu72dg9Z3PyOQ9qGOVC/Z/H+yt6lNuwTJln15oiT3JYRmNLk3+OnkCHkmSYeAAZfeGL69a/a1RtqChWiA4pUryjtpWnR2NL6QMDEjCSwXvtPwq2XfErb6IFbi6xCLotqjxRNXKl1
                                                                                                                                    Host: 23.239.0.12
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    2022-05-14 02:32:42 UTC0INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Sat, 14 May 2022 02:32:42 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    2022-05-14 02:32:42 UTC0INData Raw: 66 38 0d 0a 69 1a 98 b3 a4 c1 0a f1 59 06 73 5c 40 8d 7a 91 0b 47 f2 b1 15 ed 03 c6 14 ea 19 23 67 db ef 0d 97 4e 33 ae 57 73 16 dc b4 e9 12 e4 37 f2 3a 5f 56 fa 12 91 65 a1 cc c0 87 99 27 d6 f1 e6 61 1f 3a e5 40 b7 45 9c fa 14 ae 5e c4 92 05 00 0d 13 0d f7 16 e8 92 6b 39 7c 24 4a d7 5e 34 5f f2 a8 8b 55 01 9e c3 2c d0 1f 85 04 04 ef 4a 00 0e 0c 51 c0 36 d2 1e 1d c6 5a 1b 04 5f a3 82 6a ae 1b 01 6d ec c8 b3 14 17 db 41 e7 44 d6 ca a5 ad 33 2f 4e 42 e5 1a aa 91 66 77 5b 45 c5 b7 fa f1 7c 28 4f de 55 bf a8 11 e9 15 1d e4 59 d8 dc e3 ab d8 68 51 6d da 9d ea 78 0e 2a 83 ce b9 b8 b8 68 2d 97 e4 26 47 6e c7 60 ba cd 64 d4 86 6a 73 b5 40 8e 1f 07 54 2c 9a d7 36 06 17 db c3 6d 6f bc 4a 59 19 a2 32 04 1f ad 0f c7 a9 ec 92 70 2b 68 98 65 04 95 23 d9 1f 4e 0d 0a 30
                                                                                                                                    Data Ascii: f8iYs\@zG#gN3Ws7:_Ve'a:@E^k9|$J^4_U,JQ6Z_jmAD3/NBfw[E|(OUYhQmx*h-&Gn`djs@T,6moJY2p+he#N0


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:04:32:10
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\lc4KFeS296.dll"
                                                                                                                                    Imagebase:0x7ff67eb10000
                                                                                                                                    File size:140288 bytes
                                                                                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:04:32:11
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1
                                                                                                                                    Imagebase:0x7ff7078b0000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:04:32:11
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\lc4KFeS296.dll
                                                                                                                                    Imagebase:0x7ff6818b0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.258165779.00000000013E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:04:32:11
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\lc4KFeS296.dll",#1
                                                                                                                                    Imagebase:0x7ff663f10000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.260759075.000002473DCB0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.259901088.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:04:32:12
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllRegisterServer
                                                                                                                                    Imagebase:0x7ff663f10000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.258631971.000002BB141A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:04:32:15
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LJYuxyMqHk\HxAOzCvVHW.dll"
                                                                                                                                    Imagebase:0x7ff6818b0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.777177244.0000000002750000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:04:32:15
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\lc4KFeS296.dll,DllUnregisterServer
                                                                                                                                    Imagebase:0x7ff663f10000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:04:32:30
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:04:32:31
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:04:32:32
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:04:32:32
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:14
                                                                                                                                    Start time:04:32:33
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                    Imagebase:0x7ff679b40000
                                                                                                                                    File size:163336 bytes
                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:04:32:34
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:04:32:36
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:04:32:42
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:19
                                                                                                                                    Start time:04:32:48
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:20
                                                                                                                                    Start time:04:33:03
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:04:33:17
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:27
                                                                                                                                    Start time:04:33:35
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    Imagebase:0x7ff7b0320000
                                                                                                                                    File size:455656 bytes
                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:04:33:36
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff7c9170000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:9.5%
                                                                                                                                      Dynamic/Decrypted Code Coverage:1.6%
                                                                                                                                      Signature Coverage:15.8%
                                                                                                                                      Total number of Nodes:678
                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                      execution_graph 9511 7ffc67201ee7 9512 7ffc67201f13 RtlAllocateHeap 9511->9512 9513 7ffc67201f3d RtlDeleteBoundaryDescriptor 9512->9513 9514 7ffc67201f5c 9512->9514 9513->9514 9515 7ffc67202290 9517 7ffc672022b6 9515->9517 9516 7ffc672022f3 9524 7ffc672022be 9516->9524 9569 7ffc671c1230 9516->9569 9517->9516 9517->9524 9527 7ffc67202154 9517->9527 9521 7ffc67202335 9522 7ffc67202154 126 API calls 9521->9522 9521->9524 9522->9524 9523 7ffc671c1230 8 API calls 9525 7ffc67202328 9523->9525 9526 7ffc67202154 126 API calls 9525->9526 9526->9521 9528 7ffc67202162 9527->9528 9529 7ffc672021e1 9527->9529 9574 7ffc67204110 HeapCreate 9528->9574 9531 7ffc6720221e 9529->9531 9538 7ffc672021e5 9529->9538 9532 7ffc67202279 9531->9532 9533 7ffc67202223 9531->9533 9535 7ffc6720216d 9532->9535 9694 7ffc67202f50 9532->9694 9667 7ffc67203108 9533->9667 9535->9516 9538->9535 9541 7ffc67203a48 46 API calls 9538->9541 9540 7ffc67202179 _RTC_Initialize 9544 7ffc6720217d 9540->9544 9549 7ffc67202189 GetCommandLineA 9540->9549 9542 7ffc67202212 9541->9542 9545 7ffc67202c94 48 API calls 9542->9545 9672 7ffc6720415c HeapDestroy 9544->9672 9548 7ffc67202217 9545->9548 9546 7ffc67202243 FlsSetValue 9550 7ffc67202259 9546->9550 9551 7ffc6720226f 9546->9551 9678 7ffc6720415c HeapDestroy 9548->9678 9593 7ffc67203eec 9549->9593 9679 7ffc67202cbc 9550->9679 9688 7ffc67203024 9551->9688 9562 7ffc672021b7 9568 7ffc672021cb 9562->9568 9646 7ffc67203aec 9562->9646 9566 7ffc672021ab 9631 7ffc67202c94 9566->9631 9568->9535 9673 7ffc67203a48 9568->9673 9570 7ffc671c1249 _Wcsftime 9569->9570 9571 7ffc671c1276 9570->9571 9572 7ffc672020e0 __initmbctable 8 API calls 9571->9572 9573 7ffc6720203e 9572->9573 9573->9521 9573->9523 9575 7ffc67202169 9574->9575 9576 7ffc67204134 HeapSetInformation 9574->9576 9575->9535 9577 7ffc67202fa0 9575->9577 9576->9575 9700 7ffc672036f0 9577->9700 9579 7ffc67202fab 9705 7ffc67206970 9579->9705 9582 7ffc67203014 9584 7ffc67202c94 48 API calls 9582->9584 9583 7ffc67202fb4 FlsAlloc 9583->9582 9585 7ffc67202fcc 9583->9585 9586 7ffc67203019 9584->9586 9587 7ffc67203108 __wtomb_environ 45 API calls 9585->9587 9586->9540 9588 7ffc67202fdb 9587->9588 9588->9582 9589 7ffc67202fe3 FlsSetValue 9588->9589 9589->9582 9590 7ffc67202ff6 9589->9590 9591 7ffc67202cbc _getptd 45 API calls 9590->9591 9592 7ffc67203000 GetCurrentThreadId 9591->9592 9592->9586 9594 7ffc67203f1b GetEnvironmentStringsW 9593->9594 9595 7ffc67203f4d 9593->9595 9596 7ffc67203f29 9594->9596 9597 7ffc67203f35 GetLastError 9594->9597 9595->9596 9598 7ffc67204010 9595->9598 9600 7ffc67203f5b GetEnvironmentStringsW 9596->9600 9601 7ffc67203f70 WideCharToMultiByte 9596->9601 9597->9595 9599 7ffc6720401d GetEnvironmentStrings 9598->9599 9602 7ffc6720219b 9598->9602 9599->9602 9603 7ffc6720402f 9599->9603 9600->9601 9600->9602 9605 7ffc67203fff 9601->9605 9606 7ffc67203fbe 9601->9606 9618 7ffc67203758 GetStartupInfoA 9602->9618 9609 7ffc6720309c __setargv 45 API calls 9603->9609 9608 7ffc67204002 FreeEnvironmentStringsW 9605->9608 9712 7ffc6720309c 9606->9712 9608->9602 9611 7ffc67204053 9609->9611 9612 7ffc6720405b FreeEnvironmentStringsA 9611->9612 9613 7ffc67204069 __initmbctable 9611->9613 9612->9602 9616 7ffc67204077 FreeEnvironmentStringsA 9613->9616 9614 7ffc67203fce WideCharToMultiByte 9614->9608 9615 7ffc67203ff7 9614->9615 9617 7ffc67203024 free 45 API calls 9615->9617 9616->9602 9617->9605 9619 7ffc67203108 __wtomb_environ 45 API calls 9618->9619 9627 7ffc67203795 9619->9627 9620 7ffc672021a7 9620->9566 9639 7ffc67203df4 9620->9639 9621 7ffc67203981 GetStdHandle 9625 7ffc6720395b 9621->9625 9622 7ffc672039b0 GetFileType 9622->9625 9623 7ffc67203108 __wtomb_environ 45 API calls 9623->9627 9624 7ffc67203a10 SetHandleCount 9624->9620 9625->9620 9625->9621 9625->9622 9625->9624 9626 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9625->9626 9626->9625 9627->9620 9627->9623 9627->9625 9629 7ffc672038c4 9627->9629 9628 7ffc672038f7 GetFileType 9628->9629 9629->9620 9629->9625 9629->9628 9630 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9629->9630 9630->9629 9632 7ffc67202ca3 FlsFree 9631->9632 9633 7ffc67202cb0 9631->9633 9632->9633 9634 7ffc67206a2f DeleteCriticalSection 9633->9634 9635 7ffc67206a4d 9633->9635 9636 7ffc67203024 free 45 API calls 9634->9636 9637 7ffc67206a5b DeleteCriticalSection 9635->9637 9638 7ffc67206a6a 9635->9638 9636->9633 9637->9635 9638->9544 9640 7ffc67203e11 GetModuleFileNameA 9639->9640 9641 7ffc67203e0c 9639->9641 9643 7ffc67203e43 __setargv 9640->9643 9858 7ffc67204ecc 9641->9858 9644 7ffc6720309c __setargv 45 API calls 9643->9644 9645 7ffc67203e97 __setargv 9643->9645 9644->9645 9645->9562 9647 7ffc67203b09 9646->9647 9649 7ffc67203b0e __wtomb_environ 9646->9649 9648 7ffc67204ecc __initmbctable 83 API calls 9647->9648 9648->9649 9650 7ffc672021c0 9649->9650 9651 7ffc67203108 __wtomb_environ 45 API calls 9649->9651 9650->9568 9661 7ffc6720347c 9650->9661 9658 7ffc67203b4d __wtomb_environ 9651->9658 9652 7ffc67203bc6 9653 7ffc67203024 free 45 API calls 9652->9653 9653->9650 9654 7ffc67203108 __wtomb_environ 45 API calls 9654->9658 9655 7ffc67203c02 9656 7ffc67203024 free 45 API calls 9655->9656 9656->9650 9657 7ffc67207fbc __wtomb_environ 45 API calls 9657->9658 9658->9650 9658->9652 9658->9654 9658->9655 9658->9657 9659 7ffc67203ba2 9658->9659 9660 7ffc67206550 __wtomb_environ 6 API calls 9659->9660 9660->9658 9662 7ffc67203492 _cinit 9661->9662 10262 7ffc672073f4 9662->10262 9664 7ffc672034af _initterm_e 9666 7ffc672034d2 _cinit 9664->9666 10265 7ffc672073dc 9664->10265 9666->9568 9668 7ffc6720312d 9667->9668 9670 7ffc67202237 9668->9670 9671 7ffc6720314b Sleep 9668->9671 10282 7ffc67206cec 9668->10282 9670->9535 9670->9546 9671->9668 9671->9670 9672->9535 9677 7ffc67203a59 9673->9677 9674 7ffc67203aa8 9674->9566 9675 7ffc67203a70 DeleteCriticalSection 9675->9677 9676 7ffc67203024 free 45 API calls 9676->9677 9677->9674 9677->9675 9677->9676 9678->9535 9680 7ffc67206ba0 _lock 45 API calls 9679->9680 9681 7ffc67202d11 9680->9681 10291 7ffc67206a80 LeaveCriticalSection 9681->10291 9689 7ffc67203029 HeapFree 9688->9689 9693 7ffc67203059 free 9688->9693 9690 7ffc67203044 9689->9690 9689->9693 9691 7ffc672067e0 _errno 43 API calls 9690->9691 9692 7ffc67203049 GetLastError 9691->9692 9692->9693 9693->9535 9695 7ffc67202f88 9694->9695 9696 7ffc67202f64 9694->9696 9695->9535 9697 7ffc67202f69 FlsGetValue 9696->9697 9698 7ffc67202f78 FlsSetValue 9696->9698 9697->9698 10292 7ffc67202e18 9698->10292 9709 7ffc67202c5c EncodePointer 9700->9709 9702 7ffc672036fb _initp_misc_winsig 9703 7ffc6720755c EncodePointer 9702->9703 9704 7ffc6720373e EncodePointer 9703->9704 9704->9579 9706 7ffc67206993 9705->9706 9707 7ffc67202fb0 9706->9707 9710 7ffc67207ee4 InitializeCriticalSectionAndSpinCount 9706->9710 9707->9582 9707->9583 9711 7ffc67207f11 9710->9711 9711->9706 9713 7ffc672030b8 9712->9713 9715 7ffc672030f0 9713->9715 9716 7ffc672030d0 Sleep 9713->9716 9717 7ffc67206c34 9713->9717 9715->9605 9715->9614 9716->9713 9716->9715 9718 7ffc67206cc8 realloc 9717->9718 9726 7ffc67206c4c realloc 9717->9726 9720 7ffc672067e0 _errno 44 API calls 9718->9720 9719 7ffc67206c84 RtlAllocateHeap 9721 7ffc67206cbd 9719->9721 9719->9726 9720->9721 9721->9713 9723 7ffc67206cad 9776 7ffc672067e0 9723->9776 9726->9719 9726->9723 9727 7ffc67206cb2 9726->9727 9728 7ffc67206c64 9726->9728 9730 7ffc672067e0 _errno 44 API calls 9727->9730 9728->9719 9731 7ffc67207160 9728->9731 9740 7ffc67206f0c 9728->9740 9773 7ffc6720334c 9728->9773 9730->9721 9779 7ffc6720d2ac 9731->9779 9734 7ffc6720717d 9736 7ffc67206f0c _FF_MSGBANNER 45 API calls 9734->9736 9738 7ffc6720719e 9734->9738 9735 7ffc6720d2ac _FF_MSGBANNER 45 API calls 9735->9734 9737 7ffc67207194 9736->9737 9739 7ffc67206f0c _FF_MSGBANNER 45 API calls 9737->9739 9738->9728 9739->9738 9741 7ffc67206f2f 9740->9741 9742 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9741->9742 9772 7ffc672070d4 9741->9772 9743 7ffc67206f51 9742->9743 9744 7ffc672070d6 GetStdHandle 9743->9744 9746 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9743->9746 9745 7ffc672070e9 __wtomb_environ 9744->9745 9744->9772 9749 7ffc672070ff WriteFile 9745->9749 9745->9772 9747 7ffc67206f64 9746->9747 9747->9744 9748 7ffc67206f75 9747->9748 9748->9772 9798 7ffc67207fbc 9748->9798 9749->9772 9752 7ffc67206fb9 GetModuleFileNameA 9754 7ffc67206fd9 9752->9754 9758 7ffc6720700a __wtomb_environ 9752->9758 9753 7ffc67206550 __wtomb_environ 6 API calls 9753->9752 9755 7ffc67207fbc __wtomb_environ 42 API calls 9754->9755 9756 7ffc67206ff1 9755->9756 9756->9758 9760 7ffc67206550 __wtomb_environ 6 API calls 9756->9760 9757 7ffc67207065 9816 7ffc6720bdf4 9757->9816 9758->9757 9807 7ffc6720bf14 9758->9807 9760->9758 9763 7ffc67207090 9766 7ffc6720bdf4 _FF_MSGBANNER 42 API calls 9763->9766 9765 7ffc67206550 __wtomb_environ 6 API calls 9765->9763 9767 7ffc672070a6 9766->9767 9769 7ffc672070bf 9767->9769 9771 7ffc67206550 __wtomb_environ 6 API calls 9767->9771 9768 7ffc67206550 __wtomb_environ 6 API calls 9768->9757 9825 7ffc6720d0b8 9769->9825 9771->9769 9772->9728 9843 7ffc67203310 GetModuleHandleW 9773->9843 9846 7ffc67202d70 GetLastError FlsGetValue 9776->9846 9778 7ffc672067e9 9778->9727 9780 7ffc6720d2b4 9779->9780 9781 7ffc672067e0 _errno 45 API calls 9780->9781 9782 7ffc6720716e 9780->9782 9783 7ffc6720d2d9 9781->9783 9782->9734 9782->9735 9785 7ffc672066d8 DecodePointer 9783->9785 9786 7ffc67206709 9785->9786 9787 7ffc67206723 _invalid_parameter_noinfo 9785->9787 9786->9782 9789 7ffc67206550 9787->9789 9796 7ffc672087a0 9789->9796 9792 7ffc6720660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9794 7ffc67206658 GetCurrentProcess TerminateProcess 9792->9794 9795 7ffc6720664c _invalid_parameter_noinfo 9792->9795 9793 7ffc672065ad 9793->9792 9794->9786 9795->9794 9797 7ffc67206570 RtlCaptureContext 9796->9797 9797->9793 9799 7ffc67207fc7 9798->9799 9800 7ffc67207fd1 9798->9800 9799->9800 9805 7ffc67207ffd 9799->9805 9801 7ffc672067e0 _errno 45 API calls 9800->9801 9802 7ffc67207fd9 9801->9802 9803 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9802->9803 9804 7ffc67206fa0 9803->9804 9804->9752 9804->9753 9805->9804 9806 7ffc672067e0 _errno 45 API calls 9805->9806 9806->9802 9811 7ffc6720bf22 9807->9811 9808 7ffc6720bf27 9809 7ffc672067e0 _errno 45 API calls 9808->9809 9810 7ffc6720704c 9808->9810 9815 7ffc6720bf51 9809->9815 9810->9757 9810->9768 9811->9808 9811->9810 9813 7ffc6720bf75 9811->9813 9812 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9812->9810 9813->9810 9814 7ffc672067e0 _errno 45 API calls 9813->9814 9814->9815 9815->9812 9817 7ffc6720be0c 9816->9817 9820 7ffc6720be02 9816->9820 9818 7ffc672067e0 _errno 45 API calls 9817->9818 9819 7ffc6720be14 9818->9819 9822 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9819->9822 9820->9817 9821 7ffc6720be50 9820->9821 9823 7ffc67207077 9821->9823 9824 7ffc672067e0 _errno 45 API calls 9821->9824 9822->9823 9823->9763 9823->9765 9824->9819 9842 7ffc67202c5c EncodePointer 9825->9842 9844 7ffc6720332a GetProcAddress 9843->9844 9845 7ffc6720333f ExitProcess 9843->9845 9844->9845 9847 7ffc67202d96 9846->9847 9848 7ffc67202dde SetLastError 9846->9848 9849 7ffc67203108 __wtomb_environ 40 API calls 9847->9849 9848->9778 9850 7ffc67202da3 9849->9850 9850->9848 9851 7ffc67202dab FlsSetValue 9850->9851 9852 7ffc67202dd7 9851->9852 9853 7ffc67202dc1 9851->9853 9855 7ffc67203024 free 40 API calls 9852->9855 9854 7ffc67202cbc _getptd 40 API calls 9853->9854 9856 7ffc67202dc8 GetCurrentThreadId 9854->9856 9857 7ffc67202ddc 9855->9857 9856->9848 9857->9848 9859 7ffc67204ed9 9858->9859 9860 7ffc67204ee3 9858->9860 9862 7ffc67204cd4 9859->9862 9860->9640 9886 7ffc67202df4 9862->9886 9869 7ffc6720309c __setargv 45 API calls 9870 7ffc67204d24 __initmbctable 9869->9870 9885 7ffc67204e81 9870->9885 9909 7ffc67204a0c 9870->9909 9873 7ffc67204e83 9876 7ffc67204e9c 9873->9876 9877 7ffc67203024 free 45 API calls 9873->9877 9873->9885 9874 7ffc67204d5f 9875 7ffc67204d84 9874->9875 9879 7ffc67203024 free 45 API calls 9874->9879 9875->9885 9919 7ffc67206ba0 9875->9919 9878 7ffc672067e0 _errno 45 API calls 9876->9878 9877->9876 9878->9885 9879->9875 9885->9860 9887 7ffc67202d70 _getptd 45 API calls 9886->9887 9888 7ffc67202dff 9887->9888 9889 7ffc67202e0f 9888->9889 9925 7ffc672032e0 9888->9925 9891 7ffc672048c0 9889->9891 9892 7ffc67202df4 _getptd 45 API calls 9891->9892 9893 7ffc672048cf 9892->9893 9894 7ffc672048ea 9893->9894 9895 7ffc67206ba0 _lock 45 API calls 9893->9895 9896 7ffc6720496e 9894->9896 9898 7ffc672032e0 _getptd 45 API calls 9894->9898 9900 7ffc672048fd 9895->9900 9902 7ffc6720497c 9896->9902 9898->9896 9899 7ffc67204934 9930 7ffc67206a80 LeaveCriticalSection 9899->9930 9900->9899 9901 7ffc67203024 free 45 API calls 9900->9901 9901->9899 9931 7ffc67202534 9902->9931 9905 7ffc672049c1 9907 7ffc672049c6 GetACP 9905->9907 9908 7ffc672049ac 9905->9908 9906 7ffc6720499c GetOEMCP 9906->9908 9907->9908 9908->9869 9908->9885 9910 7ffc6720497c __initmbctable 47 API calls 9909->9910 9911 7ffc67204a33 9910->9911 9912 7ffc67204a3b __initmbctable 9911->9912 9913 7ffc67204a8c IsValidCodePage 9911->9913 9918 7ffc67204ab2 __initmbctable 9911->9918 10108 7ffc672020e0 9912->10108 9913->9912 9915 7ffc67204a9d GetCPInfo 9913->9915 9915->9912 9915->9918 9916 7ffc67204c6f 9916->9873 9916->9874 10098 7ffc672046dc GetCPInfo 9918->10098 9920 7ffc67206bcf EnterCriticalSection 9919->9920 9921 7ffc67206bbe 9919->9921 10236 7ffc67206ab8 9921->10236 9924 7ffc672032e0 _getptd 44 API calls 9924->9920 9926 7ffc67207160 _FF_MSGBANNER 44 API calls 9925->9926 9927 7ffc672032ed 9926->9927 9928 7ffc67206f0c _FF_MSGBANNER 44 API calls 9927->9928 9929 7ffc672032f4 DecodePointer 9928->9929 9932 7ffc6720254a 9931->9932 9938 7ffc672025ae 9931->9938 9933 7ffc67202df4 _getptd 45 API calls 9932->9933 9934 7ffc6720254f 9933->9934 9935 7ffc67202587 9934->9935 9939 7ffc6720524c 9934->9939 9937 7ffc672048c0 __initmbctable 45 API calls 9935->9937 9935->9938 9937->9938 9938->9905 9938->9906 9940 7ffc67202df4 _getptd 45 API calls 9939->9940 9941 7ffc67205257 9940->9941 9942 7ffc67205280 9941->9942 9943 7ffc67205272 9941->9943 9944 7ffc67206ba0 _lock 45 API calls 9942->9944 9945 7ffc67202df4 _getptd 45 API calls 9943->9945 9946 7ffc6720528a 9944->9946 9947 7ffc67205277 9945->9947 9953 7ffc672051f4 9946->9953 9951 7ffc672052b8 9947->9951 9952 7ffc672032e0 _getptd 45 API calls 9947->9952 9951->9935 9952->9951 9954 7ffc6720523e 9953->9954 9955 7ffc67205202 localeconv 9953->9955 9957 7ffc67206a80 LeaveCriticalSection 9954->9957 9955->9954 9958 7ffc67204f04 9955->9958 9959 7ffc67204f9b 9958->9959 9960 7ffc67204f22 9958->9960 9961 7ffc67204fee 9959->9961 9962 7ffc67203024 free 45 API calls 9959->9962 9960->9959 9965 7ffc67204f61 9960->9965 9969 7ffc67203024 free 45 API calls 9960->9969 9971 7ffc6720501b 9961->9971 10010 7ffc672098a4 9961->10010 9963 7ffc67204fbf 9962->9963 9966 7ffc67203024 free 45 API calls 9963->9966 9967 7ffc67204f83 9965->9967 9978 7ffc67203024 free 45 API calls 9965->9978 9970 7ffc67204fd3 9966->9970 9973 7ffc67203024 free 45 API calls 9967->9973 9975 7ffc67204f55 9969->9975 9977 7ffc67203024 free 45 API calls 9970->9977 9972 7ffc67205067 9971->9972 9976 7ffc67203024 45 API calls free 9971->9976 9979 7ffc67204f8f 9973->9979 9974 7ffc67203024 free 45 API calls 9974->9971 9986 7ffc67209df8 9975->9986 9976->9971 9981 7ffc67204fe2 9977->9981 9982 7ffc67204f77 9978->9982 9983 7ffc67203024 free 45 API calls 9979->9983 9984 7ffc67203024 free 45 API calls 9981->9984 10002 7ffc67209b68 9982->10002 9983->9959 9984->9961 9987 7ffc67209e01 9986->9987 10000 7ffc67209e87 9986->10000 9988 7ffc67209e1b 9987->9988 9990 7ffc67203024 free 45 API calls 9987->9990 9989 7ffc67209e2d 9988->9989 9991 7ffc67203024 free 45 API calls 9988->9991 9992 7ffc67209e3f 9989->9992 9993 7ffc67203024 free 45 API calls 9989->9993 9990->9988 9991->9989 9994 7ffc67209e51 9992->9994 9995 7ffc67203024 free 45 API calls 9992->9995 9993->9992 9996 7ffc67209e63 9994->9996 9997 7ffc67203024 free 45 API calls 9994->9997 9995->9994 9998 7ffc67209e75 9996->9998 9999 7ffc67203024 free 45 API calls 9996->9999 9997->9996 9998->10000 10001 7ffc67203024 free 45 API calls 9998->10001 9999->9998 10000->9965 10001->10000 10003 7ffc67209b6d 10002->10003 10004 7ffc67209baa 10002->10004 10005 7ffc67209b86 10003->10005 10007 7ffc67203024 free 45 API calls 10003->10007 10004->9967 10006 7ffc67209b98 10005->10006 10008 7ffc67203024 free 45 API calls 10005->10008 10006->10004 10009 7ffc67203024 free 45 API calls 10006->10009 10007->10005 10008->10006 10009->10004 10011 7ffc6720500f 10010->10011 10012 7ffc672098ad 10010->10012 10011->9974 10013 7ffc67203024 free 45 API calls 10012->10013 10014 7ffc672098be 10013->10014 10015 7ffc67203024 free 45 API calls 10014->10015 10016 7ffc672098c7 10015->10016 10017 7ffc67203024 free 45 API calls 10016->10017 10018 7ffc672098d0 10017->10018 10019 7ffc67203024 free 45 API calls 10018->10019 10020 7ffc672098d9 10019->10020 10021 7ffc67203024 free 45 API calls 10020->10021 10022 7ffc672098e2 10021->10022 10023 7ffc67203024 free 45 API calls 10022->10023 10024 7ffc672098eb 10023->10024 10025 7ffc67203024 free 45 API calls 10024->10025 10026 7ffc672098f3 10025->10026 10027 7ffc67203024 free 45 API calls 10026->10027 10028 7ffc672098fc 10027->10028 10029 7ffc67203024 free 45 API calls 10028->10029 10030 7ffc67209905 10029->10030 10031 7ffc67203024 free 45 API calls 10030->10031 10032 7ffc6720990e 10031->10032 10033 7ffc67203024 free 45 API calls 10032->10033 10034 7ffc67209917 10033->10034 10035 7ffc67203024 free 45 API calls 10034->10035 10036 7ffc67209920 10035->10036 10037 7ffc67203024 free 45 API calls 10036->10037 10038 7ffc67209929 10037->10038 10039 7ffc67203024 free 45 API calls 10038->10039 10040 7ffc67209932 10039->10040 10041 7ffc67203024 free 45 API calls 10040->10041 10042 7ffc6720993b 10041->10042 10043 7ffc67203024 free 45 API calls 10042->10043 10044 7ffc67209944 10043->10044 10045 7ffc67203024 free 45 API calls 10044->10045 10046 7ffc67209950 10045->10046 10047 7ffc67203024 free 45 API calls 10046->10047 10048 7ffc6720995c 10047->10048 10049 7ffc67203024 free 45 API calls 10048->10049 10050 7ffc67209968 10049->10050 10051 7ffc67203024 free 45 API calls 10050->10051 10052 7ffc67209974 10051->10052 10053 7ffc67203024 free 45 API calls 10052->10053 10054 7ffc67209980 10053->10054 10055 7ffc67203024 free 45 API calls 10054->10055 10056 7ffc6720998c 10055->10056 10057 7ffc67203024 free 45 API calls 10056->10057 10058 7ffc67209998 10057->10058 10059 7ffc67203024 free 45 API calls 10058->10059 10060 7ffc672099a4 10059->10060 10061 7ffc67203024 free 45 API calls 10060->10061 10062 7ffc672099b0 10061->10062 10063 7ffc67203024 free 45 API calls 10062->10063 10064 7ffc672099bc 10063->10064 10065 7ffc67203024 free 45 API calls 10064->10065 10066 7ffc672099c8 10065->10066 10067 7ffc67203024 free 45 API calls 10066->10067 10068 7ffc672099d4 10067->10068 10069 7ffc67203024 free 45 API calls 10068->10069 10070 7ffc672099e0 10069->10070 10071 7ffc67203024 free 45 API calls 10070->10071 10072 7ffc672099ec 10071->10072 10073 7ffc67203024 free 45 API calls 10072->10073 10074 7ffc672099f8 10073->10074 10075 7ffc67203024 free 45 API calls 10074->10075 10076 7ffc67209a04 10075->10076 10077 7ffc67203024 free 45 API calls 10076->10077 10078 7ffc67209a10 10077->10078 10079 7ffc67203024 free 45 API calls 10078->10079 10080 7ffc67209a1c 10079->10080 10081 7ffc67203024 free 45 API calls 10080->10081 10082 7ffc67209a28 10081->10082 10083 7ffc67203024 free 45 API calls 10082->10083 10084 7ffc67209a34 10083->10084 10085 7ffc67203024 free 45 API calls 10084->10085 10086 7ffc67209a40 10085->10086 10087 7ffc67203024 free 45 API calls 10086->10087 10088 7ffc67209a4c 10087->10088 10089 7ffc67203024 free 45 API calls 10088->10089 10090 7ffc67209a58 10089->10090 10091 7ffc67203024 free 45 API calls 10090->10091 10092 7ffc67209a64 10091->10092 10093 7ffc67203024 free 45 API calls 10092->10093 10094 7ffc67209a70 10093->10094 10095 7ffc67203024 free 45 API calls 10094->10095 10096 7ffc67209a7c 10095->10096 10097 7ffc67203024 free 45 API calls 10096->10097 10097->10011 10099 7ffc6720471e __initmbctable 10098->10099 10100 7ffc6720480a 10098->10100 10119 7ffc672091a0 10099->10119 10102 7ffc672020e0 __initmbctable 8 API calls 10100->10102 10104 7ffc672048aa 10102->10104 10104->9912 10107 7ffc67208e9c __initmbctable 78 API calls 10107->10100 10109 7ffc672020e9 10108->10109 10110 7ffc672020f4 10109->10110 10111 7ffc672023e8 RtlCaptureContext RtlLookupFunctionEntry 10109->10111 10110->9916 10112 7ffc6720246d 10111->10112 10113 7ffc6720242c RtlVirtualUnwind 10111->10113 10114 7ffc6720248f IsDebuggerPresent 10112->10114 10113->10114 10235 7ffc6720460c 10114->10235 10116 7ffc672024ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10117 7ffc67202516 GetCurrentProcess TerminateProcess 10116->10117 10118 7ffc6720250c _invalid_parameter_noinfo 10116->10118 10117->9916 10118->10117 10120 7ffc67202534 _Wcsftime 45 API calls 10119->10120 10121 7ffc672091c4 10120->10121 10129 7ffc67208f34 10121->10129 10124 7ffc67208e9c 10125 7ffc67202534 _Wcsftime 45 API calls 10124->10125 10126 7ffc67208ec0 10125->10126 10188 7ffc6720895c 10126->10188 10130 7ffc67208fc1 10129->10130 10131 7ffc67208f84 GetStringTypeW 10129->10131 10132 7ffc67208f9e 10130->10132 10134 7ffc672090f0 10130->10134 10131->10132 10133 7ffc67208fa6 GetLastError 10131->10133 10135 7ffc67208fea MultiByteToWideChar 10132->10135 10143 7ffc672090e9 10132->10143 10133->10130 10153 7ffc6720e1e8 GetLocaleInfoA 10134->10153 10137 7ffc67209018 10135->10137 10135->10143 10144 7ffc67206c34 realloc 45 API calls 10137->10144 10151 7ffc6720903d _Wcsftime __initmbctable 10137->10151 10138 7ffc672020e0 __initmbctable 8 API calls 10140 7ffc672047a1 10138->10140 10140->10124 10141 7ffc6720914b GetStringTypeA 10142 7ffc6720916e 10141->10142 10141->10143 10146 7ffc67203024 free 45 API calls 10142->10146 10143->10138 10144->10151 10146->10143 10147 7ffc672090a4 MultiByteToWideChar 10149 7ffc672090c6 GetStringTypeW 10147->10149 10150 7ffc672090db 10147->10150 10149->10150 10150->10143 10152 7ffc67203024 free 45 API calls 10150->10152 10151->10143 10151->10147 10152->10143 10154 7ffc6720e21f 10153->10154 10155 7ffc6720e21a 10153->10155 10184 7ffc67202100 10154->10184 10157 7ffc672020e0 __initmbctable 8 API calls 10155->10157 10158 7ffc6720911a 10157->10158 10158->10141 10158->10143 10159 7ffc6720e23c 10158->10159 10160 7ffc6720e28e GetCPInfo 10159->10160 10161 7ffc6720e366 10159->10161 10162 7ffc6720e33f MultiByteToWideChar 10160->10162 10163 7ffc6720e2a0 10160->10163 10164 7ffc672020e0 __initmbctable 8 API calls 10161->10164 10162->10161 10168 7ffc6720e2c5 __wtomb_environ 10162->10168 10163->10162 10165 7ffc6720e2aa GetCPInfo 10163->10165 10166 7ffc67209140 10164->10166 10165->10162 10167 7ffc6720e2bf 10165->10167 10166->10141 10166->10143 10167->10162 10167->10168 10169 7ffc67206c34 realloc 45 API calls 10168->10169 10170 7ffc6720e301 _Wcsftime __initmbctable 10168->10170 10169->10170 10170->10161 10171 7ffc6720e39d MultiByteToWideChar 10170->10171 10172 7ffc6720e3ff 10171->10172 10173 7ffc6720e3c7 10171->10173 10172->10161 10178 7ffc67203024 free 45 API calls 10172->10178 10174 7ffc6720e3cc WideCharToMultiByte 10173->10174 10175 7ffc6720e407 10173->10175 10174->10172 10176 7ffc6720e40d WideCharToMultiByte 10175->10176 10177 7ffc6720e439 10175->10177 10176->10172 10176->10177 10179 7ffc67203108 __wtomb_environ 45 API calls 10177->10179 10178->10161 10180 7ffc6720e446 10179->10180 10180->10172 10181 7ffc6720e44e WideCharToMultiByte 10180->10181 10181->10172 10182 7ffc6720e477 10181->10182 10183 7ffc67203024 free 45 API calls 10182->10183 10183->10172 10185 7ffc6720287c 10184->10185 10186 7ffc672025f8 _wcstoui64_l 67 API calls 10185->10186 10187 7ffc672028a7 10186->10187 10187->10155 10189 7ffc672089b4 LCMapStringW 10188->10189 10192 7ffc672089d8 10188->10192 10190 7ffc672089e4 GetLastError 10189->10190 10189->10192 10190->10192 10191 7ffc67208ca6 10195 7ffc6720e1e8 _wcstoui64_l 67 API calls 10191->10195 10192->10191 10193 7ffc67208a53 10192->10193 10194 7ffc67208c9f 10193->10194 10196 7ffc67208a71 MultiByteToWideChar 10193->10196 10197 7ffc672020e0 __initmbctable 8 API calls 10194->10197 10198 7ffc67208cd4 10195->10198 10196->10194 10205 7ffc67208aa0 10196->10205 10199 7ffc672047d4 10197->10199 10198->10194 10200 7ffc67208e2f LCMapStringA 10198->10200 10201 7ffc67208cf3 10198->10201 10199->10107 10217 7ffc67208d3b 10200->10217 10206 7ffc6720e23c _wcstoui64_l 60 API calls 10201->10206 10202 7ffc67208b1c MultiByteToWideChar 10203 7ffc67208c91 10202->10203 10204 7ffc67208b46 LCMapStringW 10202->10204 10203->10194 10211 7ffc67203024 free 45 API calls 10203->10211 10204->10203 10207 7ffc67208b70 10204->10207 10208 7ffc67208ad1 _Wcsftime 10205->10208 10209 7ffc67206c34 realloc 45 API calls 10205->10209 10210 7ffc67208d0b 10206->10210 10212 7ffc67208b7b 10207->10212 10220 7ffc67208bb6 10207->10220 10208->10194 10208->10202 10209->10208 10210->10194 10213 7ffc67208d13 LCMapStringA 10210->10213 10211->10194 10212->10203 10216 7ffc67208b92 LCMapStringW 10212->10216 10213->10217 10221 7ffc67208d42 10213->10221 10214 7ffc67208e5f 10214->10194 10218 7ffc67203024 free 45 API calls 10214->10218 10215 7ffc67203024 free 45 API calls 10215->10214 10216->10203 10217->10214 10217->10215 10218->10194 10219 7ffc67208c23 LCMapStringW 10222 7ffc67208c83 10219->10222 10223 7ffc67208c44 WideCharToMultiByte 10219->10223 10224 7ffc67206c34 realloc 45 API calls 10220->10224 10228 7ffc67208bd4 _Wcsftime 10220->10228 10226 7ffc67208d63 _Wcsftime __initmbctable 10221->10226 10227 7ffc67206c34 realloc 45 API calls 10221->10227 10222->10203 10232 7ffc67203024 free 45 API calls 10222->10232 10223->10222 10224->10228 10225 7ffc67208dc5 LCMapStringA 10229 7ffc67208ded 10225->10229 10230 7ffc67208df1 10225->10230 10226->10217 10226->10225 10227->10226 10228->10203 10228->10219 10229->10217 10234 7ffc67203024 free 45 API calls 10229->10234 10233 7ffc6720e23c _wcstoui64_l 60 API calls 10230->10233 10232->10203 10233->10229 10234->10217 10235->10116 10237 7ffc67206adf 10236->10237 10239 7ffc67206af6 10236->10239 10238 7ffc67207160 _FF_MSGBANNER 44 API calls 10237->10238 10240 7ffc67206ae4 10238->10240 10241 7ffc67206b0b 10239->10241 10242 7ffc6720309c __setargv 44 API calls 10239->10242 10243 7ffc67206f0c _FF_MSGBANNER 44 API calls 10240->10243 10241->9920 10241->9924 10244 7ffc67206b19 10242->10244 10245 7ffc67206aec 10243->10245 10246 7ffc67206b21 10244->10246 10247 7ffc67206b30 10244->10247 10250 7ffc6720334c realloc 3 API calls 10245->10250 10248 7ffc672067e0 _errno 44 API calls 10246->10248 10249 7ffc67206ba0 _lock 44 API calls 10247->10249 10248->10241 10251 7ffc67206b3a 10249->10251 10250->10239 10252 7ffc67206b43 10251->10252 10253 7ffc67206b72 10251->10253 10254 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 10252->10254 10255 7ffc67203024 free 44 API calls 10253->10255 10257 7ffc67206b50 10254->10257 10256 7ffc67206b61 LeaveCriticalSection 10255->10256 10256->10241 10257->10256 10259 7ffc67203024 free 44 API calls 10257->10259 10260 7ffc67206b5c 10259->10260 10261 7ffc672067e0 _errno 44 API calls 10260->10261 10261->10256 10263 7ffc6720740a EncodePointer 10262->10263 10263->10263 10264 7ffc6720741f 10263->10264 10264->9664 10268 7ffc672072d4 10265->10268 10281 7ffc67203364 10268->10281 10283 7ffc67206d01 10282->10283 10287 7ffc67206d33 realloc 10282->10287 10284 7ffc67206d0f 10283->10284 10283->10287 10285 7ffc672067e0 _errno 44 API calls 10284->10285 10288 7ffc67206d14 10285->10288 10286 7ffc67206d4b RtlAllocateHeap 10286->10287 10290 7ffc67206d2f 10286->10290 10287->10286 10287->10290 10289 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10288->10289 10289->10290 10290->9668 10293 7ffc67202e21 10292->10293 10294 7ffc67202f42 10292->10294 10295 7ffc67202e3c 10293->10295 10296 7ffc67203024 free 45 API calls 10293->10296 10294->9695 10297 7ffc67202e4a 10295->10297 10298 7ffc67203024 free 45 API calls 10295->10298 10296->10295 10299 7ffc67202e58 10297->10299 10300 7ffc67203024 free 45 API calls 10297->10300 10298->10297 10301 7ffc67202e66 10299->10301 10303 7ffc67203024 free 45 API calls 10299->10303 10300->10299 10302 7ffc67202e74 10301->10302 10304 7ffc67203024 free 45 API calls 10301->10304 10305 7ffc67202e82 10302->10305 10306 7ffc67203024 free 45 API calls 10302->10306 10303->10301 10304->10302 10307 7ffc67202e93 10305->10307 10308 7ffc67203024 free 45 API calls 10305->10308 10306->10305 10309 7ffc67202eab 10307->10309 10310 7ffc67203024 free 45 API calls 10307->10310 10308->10307 10311 7ffc67206ba0 _lock 45 API calls 10309->10311 10310->10309 10314 7ffc67202eb5 10311->10314 10312 7ffc67202ee3 10324 7ffc67206a80 LeaveCriticalSection 10312->10324 10314->10312 10316 7ffc67203024 free 45 API calls 10314->10316 10316->10312 10325 7ffc67202050 10328 7ffc671c1000 10325->10328 10329 7ffc671c101e ExitProcess 10328->10329 10330 13d0000 10331 13d0183 10330->10331 10332 13d043e VirtualAlloc 10331->10332 10336 13d0462 10332->10336 10333 13d0a7b 10334 13d0531 GetNativeSystemInfo 10334->10333 10335 13d056d VirtualAlloc 10334->10335 10340 13d058b 10335->10340 10336->10333 10336->10334 10337 13d0a00 10337->10333 10338 13d0a56 RtlAddFunctionTable 10337->10338 10338->10333 10339 13d09d9 VirtualProtect 10339->10340 10340->10337 10340->10339 10340->10340

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 8 13d0000-13d0460 call 13d0aa8 * 2 VirtualAlloc 30 13d048a-13d0494 8->30 31 13d0462-13d0466 8->31 34 13d049a-13d049e 30->34 35 13d0a91-13d0aa6 30->35 32 13d0468-13d0488 31->32 32->30 32->32 34->35 36 13d04a4-13d04a8 34->36 36->35 37 13d04ae-13d04b2 36->37 37->35 38 13d04b8-13d04bf 37->38 38->35 39 13d04c5-13d04d2 38->39 39->35 40 13d04d8-13d04e1 39->40 40->35 41 13d04e7-13d04f4 40->41 41->35 42 13d04fa-13d0507 41->42 43 13d0509-13d0511 42->43 44 13d0531-13d0567 GetNativeSystemInfo 42->44 46 13d0513-13d0518 43->46 44->35 45 13d056d-13d0589 VirtualAlloc 44->45 47 13d058b-13d059e 45->47 48 13d05a0-13d05ac 45->48 49 13d051a-13d051f 46->49 50 13d0521 46->50 47->48 52 13d05af-13d05b2 48->52 51 13d0523-13d052f 49->51 50->51 51->44 51->46 54 13d05b4-13d05bf 52->54 55 13d05c1-13d05db 52->55 54->52 56 13d05dd-13d05e2 55->56 57 13d061b-13d0622 55->57 60 13d05e4-13d05ea 56->60 58 13d0628-13d062f 57->58 59 13d06db-13d06e2 57->59 58->59 61 13d0635-13d0642 58->61 62 13d06e8-13d06f9 59->62 63 13d0864-13d086b 59->63 64 13d05ec-13d0609 60->64 65 13d060b-13d0619 60->65 61->59 68 13d0648-13d064f 61->68 69 13d0702-13d0705 62->69 66 13d0917-13d0929 63->66 67 13d0871-13d087f 63->67 64->64 64->65 65->57 65->60 70 13d092f-13d0937 66->70 71 13d0a07-13d0a1a 66->71 72 13d090e-13d0911 67->72 73 13d0654-13d0658 68->73 74 13d06fb-13d06ff 69->74 75 13d0707-13d070a 69->75 76 13d093b-13d093f 70->76 96 13d0a1c-13d0a27 71->96 97 13d0a40-13d0a4a 71->97 72->66 80 13d0884-13d08a9 72->80 77 13d06c0-13d06ca 73->77 74->69 78 13d070c-13d071d 75->78 79 13d0788-13d078e 75->79 81 13d09ec-13d09fa 76->81 82 13d0945-13d095a 76->82 86 13d06cc-13d06d2 77->86 87 13d065a-13d0669 77->87 83 13d071f-13d0720 78->83 84 13d0794-13d07a2 78->84 79->84 102 13d08ab-13d08b1 80->102 103 13d0907-13d090c 80->103 81->76 92 13d0a00-13d0a01 81->92 89 13d095c-13d095e 82->89 90 13d097b-13d097d 82->90 95 13d0722-13d0784 83->95 98 13d085d-13d085e 84->98 99 13d07a8 84->99 86->73 88 13d06d4-13d06d5 86->88 93 13d066b-13d0678 87->93 94 13d067a-13d067e 87->94 88->59 100 13d096e-13d0979 89->100 101 13d0960-13d096c 89->101 105 13d097f-13d0981 90->105 106 13d09a2-13d09a4 90->106 92->71 104 13d06bd-13d06be 93->104 107 13d068c-13d0690 94->107 108 13d0680-13d068a 94->108 95->95 109 13d0786 95->109 110 13d0a38-13d0a3e 96->110 112 13d0a4c-13d0a54 97->112 113 13d0a7b-13d0a8e 97->113 98->63 111 13d07ae-13d07d4 99->111 115 13d09be-13d09bf 100->115 101->115 123 13d08bb-13d08c8 102->123 124 13d08b3-13d08b9 102->124 103->72 104->77 116 13d0989-13d098b 105->116 117 13d0983-13d0987 105->117 121 13d09ac-13d09bb 106->121 122 13d09a6-13d09aa 106->122 119 13d06a5-13d06a9 107->119 120 13d0692-13d06a3 107->120 118 13d06b6-13d06ba 108->118 109->84 110->97 125 13d0a29-13d0a35 110->125 134 13d0835-13d0839 111->134 135 13d07d6-13d07d9 111->135 112->113 114 13d0a56-13d0a79 RtlAddFunctionTable 112->114 113->35 114->113 129 13d09c5-13d09cb 115->129 116->106 127 13d098d-13d098f 116->127 117->115 118->104 119->104 128 13d06ab-13d06b3 119->128 120->118 121->115 122->115 131 13d08ca-13d08d1 123->131 132 13d08d3-13d08e5 123->132 130 13d08ea-13d08fe 124->130 125->110 136 13d0999-13d09a0 127->136 137 13d0991-13d0997 127->137 128->118 138 13d09cd-13d09d3 129->138 139 13d09d9-13d09e9 VirtualProtect 129->139 130->103 150 13d0900-13d0905 130->150 131->131 131->132 132->130 143 13d083b 134->143 144 13d0844-13d0850 134->144 141 13d07db-13d07e1 135->141 142 13d07e3-13d07f0 135->142 136->129 137->115 138->139 139->81 146 13d0812-13d082c 141->146 147 13d07fb-13d080d 142->147 148 13d07f2-13d07f9 142->148 143->144 144->111 149 13d0856-13d0857 144->149 146->134 152 13d082e-13d0833 146->152 147->146 148->147 148->148 149->98 150->102 152->135
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258156862.00000000013D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 013D0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_13d0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 28f5a6e588c84931bd644ed6cde8e6c0d3404c7df8c8231e23dd9ae2fe4eeef7
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 9E72F531618B4C8BDB2DDF28D8856B9BBE1FB98705F10462DE8CAD7211DB34D542CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 303 180010ff4-180011016 304 180011020 303->304 305 180011022-180011028 304->305 306 180011814 305->306 307 18001102e-180011034 305->307 310 180011819-18001181f 306->310 308 1800114e2-1800114ec 307->308 309 18001103a-180011040 307->309 313 1800114f5-18001151d 308->313 314 1800114ee-1800114f3 308->314 311 1800113e2-1800114d2 call 180008200 309->311 312 180011046-18001104c 309->312 310->305 315 180011825-180011832 310->315 311->315 322 1800114d8-1800114dd 311->322 312->310 316 180011052-18001120b call 180021040 call 1800291ac 312->316 317 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 313->317 314->317 329 180011212-1800113d7 call 1800291ac call 18001e2bc 316->329 330 18001120d 316->330 333 1800117f9-180011803 317->333 322->305 329->315 338 1800113dd 329->338 330->329 333->315 335 180011805-18001180f 333->335 335->305 338->304
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 339 180021618-180021653 340 180021655-18002165a 339->340 341 180021bf3-180021c25 340->341 342 180021660-180021665 340->342 343 180021c2a-180021c2f 341->343 344 180021a81-180021bda call 180016314 342->344 345 18002166b-180021670 342->345 347 180021838-180021845 343->347 348 180021c35 343->348 354 180021bdf-180021bee 344->354 349 1800219f3-180021a7c call 180001b1c 345->349 350 180021676-18002167b 345->350 348->340 349->340 351 1800219e4-1800219ee 350->351 352 180021681-180021686 350->352 351->340 355 1800219d5-1800219df call 18001dfb4 352->355 356 18002168c-180021691 352->356 354->340 355->340 358 180021697-18002169c 356->358 359 18002190c-1800219a5 call 18000abac 356->359 361 1800216a2-1800216a7 358->361 362 180021846-180021907 call 180021434 358->362 367 1800219aa-1800219b0 359->367 361->343 365 1800216ad-180021835 call 180008200 call 1800166c0 361->365 362->340 365->347 368 1800219b2-1800219c6 367->368 369 1800219cb-1800219d0 367->369 368->340 369->340
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 404 18000c608-18000c62d 405 18000c632-18000c637 404->405 406 18000cc8a-18000cc8f 405->406 407 18000c63d 405->407 408 18000cc95-18000cc9a 406->408 409 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 406->409 410 18000c643-18000c648 407->410 411 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 407->411 413 18000ce33-18000ced7 call 180008ad8 call 18001c32c 408->413 414 18000cca0-18000cca5 408->414 437 18000cfb4-18000d00a call 1800194a4 409->437 415 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 410->415 416 18000c64e-18000c653 410->416 438 18000cc28-18000cc85 call 1800194a4 411->438 452 18000cedc-18000cf26 call 1800194a4 413->452 420 18000cd35-18000cdce call 18000703c call 18001c32c 414->420 421 18000ccab-18000ccb0 414->421 415->405 423 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 416->423 424 18000c659-18000c65e 416->424 457 18000cdd3-18000ce2e call 1800194a4 420->457 431 18000ccb6-18000cd30 call 180021434 421->431 432 18000d00f-18000d014 421->432 423->405 434 18000c664-18000c669 424->434 435 18000c8bb-18000c963 call 180002610 call 18001c32c 424->435 431->405 432->405 440 18000d01a-18000d020 432->440 444 18000c7b2-18000c85a call 180019618 call 18001c32c 434->444 445 18000c66f-18000c674 434->445 468 18000c968-18000c9bc call 1800194a4 435->468 437->432 438->405 477 18000c85f-18000c8b6 call 1800194a4 444->477 445->432 455 18000c67a-18000c73d call 180002178 call 18001c32c 445->455 452->405 478 18000c742-18000c7ad call 1800194a4 455->478 457->405 468->405 477->405 478->405
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 153 7ffc67202154-7ffc67202160 154 7ffc67202162-7ffc6720216b call 7ffc67204110 153->154 155 7ffc672021e1-7ffc672021e3 153->155 163 7ffc6720216d-7ffc6720216f 154->163 167 7ffc67202174-7ffc6720217b call 7ffc67202fa0 154->167 157 7ffc672021e5-7ffc672021ed 155->157 158 7ffc6720221e-7ffc67202221 155->158 162 7ffc672021f3-7ffc67202201 157->162 157->163 159 7ffc67202279-7ffc6720227c 158->159 160 7ffc67202223-7ffc67202232 call 7ffc67202c88 call 7ffc67203108 158->160 164 7ffc67202285 159->164 165 7ffc6720227e-7ffc67202280 call 7ffc67202f50 159->165 180 7ffc67202237-7ffc6720223d 160->180 168 7ffc67202208-7ffc6720220b 162->168 169 7ffc67202203 call 7ffc672036d0 162->169 170 7ffc6720228a-7ffc6720228f 163->170 164->170 165->164 181 7ffc67202184-7ffc672021a9 call 7ffc672040a0 GetCommandLineA call 7ffc67203eec call 7ffc67203758 167->181 182 7ffc6720217d-7ffc67202182 call 7ffc6720415c 167->182 168->164 175 7ffc6720220d-7ffc6720221c call 7ffc67203a48 call 7ffc67202c94 call 7ffc6720415c 168->175 169->168 175->164 180->163 185 7ffc67202243-7ffc67202257 FlsSetValue 180->185 202 7ffc672021ab-7ffc672021b0 call 7ffc67202c94 181->202 203 7ffc672021b2-7ffc672021b9 call 7ffc67203df4 181->203 182->163 190 7ffc67202259-7ffc6720226d call 7ffc67202cbc GetCurrentThreadId 185->190 191 7ffc6720226f-7ffc67202274 call 7ffc67203024 185->191 190->164 191->163 202->182 208 7ffc672021bb-7ffc672021c2 call 7ffc67203aec 203->208 209 7ffc672021da-7ffc672021df call 7ffc67203a48 203->209 208->209 214 7ffc672021c4-7ffc672021c6 call 7ffc6720347c 208->214 209->202 216 7ffc672021cb-7ffc672021cd 214->216 216->209 217 7ffc672021cf-7ffc672021d5 216->217 217->164
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC67204110: HeapCreate.KERNELBASE(?,?,?,?,00007FFC67202169), ref: 00007FFC67204122
                                                                                                                                        • Part of subcall function 00007FFC67204110: HeapSetInformation.KERNEL32 ref: 00007FFC6720414C
                                                                                                                                      • _RTC_Initialize.LIBCMT ref: 00007FFC67202184
                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 00007FFC67202189
                                                                                                                                        • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F1B
                                                                                                                                        • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F5B
                                                                                                                                        • Part of subcall function 00007FFC67203758: GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                      • __setargv.LIBCMT ref: 00007FFC672021B2
                                                                                                                                      • _cinit.LIBCMT ref: 00007FFC672021C6
                                                                                                                                        • Part of subcall function 00007FFC67202C94: FlsFree.KERNEL32(?,?,?,?,00007FFC67202217), ref: 00007FFC67202CA3
                                                                                                                                        • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A32
                                                                                                                                        • Part of subcall function 00007FFC67202C94: free.LIBCMT ref: 00007FFC67206A3B
                                                                                                                                        • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A5B
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32 ref: 00007FFC6720224C
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202260
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720226F
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1549890855-0
                                                                                                                                      • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction ID: 69029bdde3825e8f7c9c4ff3c67fabf8883d1d7dd56574b65007290c5e20a80e
                                                                                                                                      • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction Fuzzy Hash: FE31D0A0E0D23FC6FA64A7B3592E27953D5AF6535CF105D3ADA1E452C3EE2CA440C232
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFC67204CF3
                                                                                                                                        • Part of subcall function 00007FFC6720497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFC67204D0E,?,?,?,?,?,00007FFC67204EE3), ref: 00007FFC672049A6
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204D7F
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC67204DB7
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204E67
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204E97
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67204E9C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1264244385-0
                                                                                                                                      • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction ID: bb400c60e521675ad09fee0f352d75567c7a930b51f58f4d154e0bfb45bca795
                                                                                                                                      • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction Fuzzy Hash: 1151E13190C6AAC2E3509B67A464279B7A1FF95B5CF148A36DA5E43395CF3CE441C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 502529563-0
                                                                                                                                      • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction ID: 40a67b19b919c9bf4a768d06eed2393dfe88d2fc4d850b129de47848f3aabd0b
                                                                                                                                      • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction Fuzzy Hash: FF115420A0D66AC5FA545BA3E46C2792390EF84798F045930EA1E077D2EE7CE480C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                      • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                      • API String ID: 254689257-4179232793
                                                                                                                                      • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction ID: 46ce5331c01a712f5fedbf04338f71c4686baa88d8e668889485e5b24ffe70dc
                                                                                                                                      • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction Fuzzy Hash: D921F73160CAD9C6D320CB15E4643A977A5FF88748F008935D78D87765DF7D9541CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC672036F0: _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                        • Part of subcall function 00007FFC672036F0: EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                      • FlsAlloc.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FBB
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FEC
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67203000
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54287522-0
                                                                                                                                      • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction ID: e880dbe3458ca229bb15b979c1c82b7522b2d3523eb97fabb324f71dd8c46723
                                                                                                                                      • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction Fuzzy Hash: 28012C60A0D52BC5FA14EB73986977963A1BF05728F040E38D62D862E2EE2CA485D230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 523 7ffc67202050-7ffc6720207f call 7ffc671c1000 ExitProcess
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess
                                                                                                                                      • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                      • API String ID: 621844428-4059861069
                                                                                                                                      • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction ID: 9ea0e3423afb2ff24d0febdba066af2ff2f84425a3cd058d05f90d48a54f8496
                                                                                                                                      • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction Fuzzy Hash: 57D0A76190CB81C1D6209711F81435A23A0FFC834CFC00530D6CC46314CF7CC115C750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206D0F
                                                                                                                                        • Part of subcall function 00007FFC672066D8: DecodePointer.KERNEL32 ref: 00007FFC672066FF
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFC6720313B,?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF), ref: 00007FFC67206D58
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 15861996-0
                                                                                                                                      • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction ID: 7aeb818e277745e66dd9114f5156d892382d24fd5e7fb9b2524fed4950196bf6
                                                                                                                                      • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction Fuzzy Hash: D611C825B0C16AC6FB554B27E6AC37963A19F407DCF084D34DA1D07AC4EE6CA490C630
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                        • Part of subcall function 00007FFC6720755C: EncodePointer.KERNEL32(?,?,?,?,00007FFC6720373E,?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67207567
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 190222155-0
                                                                                                                                      • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction ID: 0f2ed8e884fe95bf518accbde7fd7e9d0c3fcc6e386785ea31fa0d2eda8650fe
                                                                                                                                      • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction Fuzzy Hash: F7F09210E8D26BC0EC18FB63287A0B813401F96B88F592834E80E0A393DD2CE581C374
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$CreateInformation
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1774340351-0
                                                                                                                                      • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction ID: 85cc39ddd20b28d4e43da1bcd66da92681fb55486460c9e5a5d5c6d01fcd0e5f
                                                                                                                                      • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction Fuzzy Hash: 9BE04FB5F297A1C2E799DB22E8297656390FF99344F90A839EB4E02794DF3CD045CB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672034AF,?,?,?,00007FFC672021CB), ref: 00007FFC6720740D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2118026453-0
                                                                                                                                      • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction ID: 338cd767fec27b350f621300f6ad7dd41a43a8f82d4a299b143cfa0310a47c2b
                                                                                                                                      • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction Fuzzy Hash: E4D05B32F5C655C1DF148B22F5A416C23A4EF84798F58C031D65C07745DD3CC496C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1068366078-0
                                                                                                                                      • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction ID: 6e3901fc6abe059b7c4403ac97311ee68a6b028d7a6cfff1a2308d9398c229c4
                                                                                                                                      • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction Fuzzy Hash: 5E01A222B28BA9C6EA448B17E864029B7A1FF88FD4F081535EF5D03B51DF39E891C710
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                        • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                      • Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeapSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4153772858-0
                                                                                                                                      • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction ID: e53655927dc9d6eb10ffd539a69eb8981fddb6d8b5580df9b1ed71e31578b113
                                                                                                                                      • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction Fuzzy Hash: DDF0FF32A0D699C6EA009B23E06002973A1FF84B94F480538EA5D03B52DF3DE892C710
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1446610345-0
                                                                                                                                      • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction ID: e29c06c3d9affe1cb9874b95974d86482425fe2ccf914751977bcec80def537f
                                                                                                                                      • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction Fuzzy Hash: DBF1C232A0C6A9CAE7248F2694641BA77E1FF4479CF144A35EA5D47B94DF3CE940C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                      • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                      • API String ID: 1558914745-1064046199
                                                                                                                                      • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction ID: 64d3d6b6e0ab2114531191481ec21cca632fa9be0b5e849cf0c9b805b2dcb963
                                                                                                                                      • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction Fuzzy Hash: D1316E65B0C66AC6FB14EB67A86927923D0AF89798F144C34EA0D47792EE3CE544C630
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                      • String ID: Norwegian-Nynorsk
                                                                                                                                      • API String ID: 2273835618-461349085
                                                                                                                                      • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction ID: ad5a468f9c255d94c2668f73cc4a9e61135db196cbec5f332ad3f45090f32d0f
                                                                                                                                      • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction Fuzzy Hash: E96160A2A0C66AC6FB659F22D4683B92790FF45F48F084A35DA4D462D5DF7CE980C334
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                      • API String ID: 2252689280-3206640213
                                                                                                                                      • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction ID: 82ff2bf32209b3681f7d0bb44ef2c8f8502ee3f1447a8e13f735aff0a09191f9
                                                                                                                                      • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction Fuzzy Hash: F8F1032691C6BAC6E7758F26887C17C67A1FF0478CF449836EA9D43A85CE3CA854C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                      • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC672070DB
                                                                                                                                      • WriteFile.KERNEL32 ref: 00007FFC67207115
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$HandleModuleNameWrite
                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                      • API String ID: 3784150691-4022980321
                                                                                                                                      • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction ID: fc4e3c4448244111ef26b07103990be644f3ea7aece92676bcf4129f8e04d64d
                                                                                                                                      • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction Fuzzy Hash: 9751CF61B0C66BC2FB20D727A9797BA5351BF85398F404A36EE0D46AD6DE2CE145C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3778485334-0
                                                                                                                                      • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction ID: 835de6b9e652350efb2490cfc6edece73ba395b1f6558e5f85fab940c80424bf
                                                                                                                                      • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction Fuzzy Hash: 8331E375A0CB6AC5EB50DB12F86436A73A4FF85348F500936EA8D42B64EF7CE048C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC6720E6EB
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E7E2
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • ___lc_codepage_func.LIBCMT ref: 00007FFC6720E76B
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 178205154-0
                                                                                                                                      • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction ID: 1d6b77440f4bd4b5836b34dca1301174c4171344e07ea53ff4c72e2ed7e8db77
                                                                                                                                      • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction Fuzzy Hash: ABD1D672E0C1AAC5E720AF26D47867A6B92BF85748F404935DA8D13795DF3CE891C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720DFF2
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E004
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E04F
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E0E1
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E11B
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E12F
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                        • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E145
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2309262205-0
                                                                                                                                      • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction ID: 31d3b9a99d2f9d17f5d0be31e920eb8fc45f0da1e123992f7c68c0157eb8c139
                                                                                                                                      • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction Fuzzy Hash: F2518232E0C66AC6E760AF2298685696392FF447ACF541935EB1D13B94CF7DE984C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction ID: 24833381d88700180ea52a012ec443f7f32ebf970a13d9e4948fed2cfa7c52eb
                                                                                                                                      • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction Fuzzy Hash: 80315222A1C76AC2FB15AA63957977B6391AF84788F044834DF0C4BB86EF2CD451C734
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1269745586-0
                                                                                                                                      • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction ID: 640e0f853e4395b2a7cfee7997b7bf3c6d962e7f70c4b1e29c67b687c7e87d12
                                                                                                                                      • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction Fuzzy Hash: 18313076A0CB96C2DA24CB55E4953ABB3A0FF95748F400535D78D43A59EF3CD189CB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                      • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction ID: 8d4e941a129a1d1ed0c4924334c112150d49eb2a4adcb626260f19275c110cab
                                                                                                                                      • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction Fuzzy Hash: 432165A1B0C55BC1FA20CB23E9642F9A3A1FF44B8CF445A31DA4D47555EE2CE585C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                      • API String ID: 0-890095520
                                                                                                                                      • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                      • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                      • API String ID: 0-1845893065
                                                                                                                                      • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                      • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                      • API String ID: 0-2743166816
                                                                                                                                      • Opcode ID: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                      • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                      • Opcode Fuzzy Hash: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                      • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                      • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction ID: d65d4dcf2e10f5e296c943d78686bf8447ba243fcab48474fff7d649fdc2e664
                                                                                                                                      • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction Fuzzy Hash: 4901526171DA19C1EB40CF22E8A42697360FF46B94F456930EF5E47790DE3CD995C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1743167714-0
                                                                                                                                      • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction ID: 82ee01515c052a84ced36173fff1a2c44c8355a6915e9c9ff7ffed6c38b41f7f
                                                                                                                                      • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction Fuzzy Hash: 146151B6B0C599D7D6689A62D9583E97391FF84709F000A3AD75D87290CF3CE4A4C731
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$__tzset
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3587134695-0
                                                                                                                                      • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction ID: c2a14873644e6fbcb57f1dca012b0a90d346a55522f5577df9e8e5aabc28bdd0
                                                                                                                                      • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction Fuzzy Hash: 26029632A0C6AAC7E7748F2AD8B853D27A2FF44749F24483AD74E46691DE38D944C731
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction ID: b703e3e93b8c386c801852b16e8847f0c27d5fbf45af061186059ec6b2283983
                                                                                                                                      • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction Fuzzy Hash: 97319E21B4C76BC2FB65DA63957A37B6291AF58388F044C34DE4D47A85EE2CE400CA38
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlCaptureContext.KERNEL32 ref: 00007FFC6720D357
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D39D
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D3A8
                                                                                                                                        • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2731829486-0
                                                                                                                                      • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction ID: 07f6551347c06fa2e93bf1b2ca8e16bef34ef986d3fcd7c33d36eb8829e8c7be
                                                                                                                                      • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction Fuzzy Hash: 95115B3562C6AAC2E7249B52E46477A6791FF85308F440639E64D02B95DF3DE104CB31
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *4$5F$S^r
                                                                                                                                      • API String ID: 0-3556444313
                                                                                                                                      • Opcode ID: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                      • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                      • Opcode Fuzzy Hash: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                      • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &lz2$'~W$<x<
                                                                                                                                      • API String ID: 0-2268522332
                                                                                                                                      • Opcode ID: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                      • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                      • Opcode Fuzzy Hash: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                      • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$T]0$ba^2
                                                                                                                                      • API String ID: 0-1276948933
                                                                                                                                      • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                      • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6w5*$EDO$V
                                                                                                                                      • API String ID: 0-1640223502
                                                                                                                                      • Opcode ID: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                      • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                      • Opcode Fuzzy Hash: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                      • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Y()$i_"o$|Y
                                                                                                                                      • API String ID: 0-942011364
                                                                                                                                      • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                      • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: O)$,G$-
                                                                                                                                      • API String ID: 0-23008916
                                                                                                                                      • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                      • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;U[$L$Q#
                                                                                                                                      • API String ID: 0-2933747092
                                                                                                                                      • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                      • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5($<:*$qwX
                                                                                                                                      • API String ID: 0-3944236288
                                                                                                                                      • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                      • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 79&$s`~$v;
                                                                                                                                      • API String ID: 0-3844292866
                                                                                                                                      • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                      • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wQ_$1_$ac
                                                                                                                                      • API String ID: 0-1037425278
                                                                                                                                      • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                      • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6|$6`d$H~z
                                                                                                                                      • API String ID: 0-1702722476
                                                                                                                                      • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                      • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: d~$`5$t>
                                                                                                                                      • API String ID: 0-1282322184
                                                                                                                                      • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                      • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #St$JYr$hmn
                                                                                                                                      • API String ID: 0-1556749129
                                                                                                                                      • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                      • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: TGA$K$W}
                                                                                                                                      • API String ID: 0-588348707
                                                                                                                                      • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                      • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :1,$@H${C=
                                                                                                                                      • API String ID: 0-2737386091
                                                                                                                                      • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                      • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: prP$q<C$uL
                                                                                                                                      • API String ID: 0-1414207395
                                                                                                                                      • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                      • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :00D$Kl$(R'
                                                                                                                                      • API String ID: 0-3661897330
                                                                                                                                      • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                      • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFC6720597E
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID: C
                                                                                                                                      • API String ID: 1583075380-1037565863
                                                                                                                                      • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction ID: 8beb57b438eb2c15fb64f3386fc043456f7585ee5c3b746e9d13d71cbffc4f28
                                                                                                                                      • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction Fuzzy Hash: 7051A662B1C66AC1EA649B2394797BB5790FF84B88F448831EE4D47789DE3CE095C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction ID: 1312c958b194fd8927f4df16d40f76c6e8e96146428ab2d434b36b7ba69fe2e8
                                                                                                                                      • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction Fuzzy Hash: 1E217172B0C68AC7EB689B26D9593EA7390FF88B49F004635C71D47695DF3CE494C620
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction ID: ef3a7c9e28b68ab044b995e4083eb4154c70bcd0b8eb313c4244a40e6d101054
                                                                                                                                      • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction Fuzzy Hash: 9421B072B1C699C6DB28CB22D4593EA73A0FB88B88F404635DA5D47354CF3CE554C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$Y}
                                                                                                                                      • API String ID: 0-941771097
                                                                                                                                      • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                      • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7;}~$?C
                                                                                                                                      • API String ID: 0-2633536567
                                                                                                                                      • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                      • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5"*$Wu
                                                                                                                                      • API String ID: 0-3407213400
                                                                                                                                      • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                      • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F/|$]M
                                                                                                                                      • API String ID: 0-4182351379
                                                                                                                                      • Opcode ID: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                      • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                      • Opcode Fuzzy Hash: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                      • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;SH$nK
                                                                                                                                      • API String ID: 0-1681473137
                                                                                                                                      • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                      • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$z
                                                                                                                                      • API String ID: 0-3532108746
                                                                                                                                      • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                      • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g/?$~l;
                                                                                                                                      • API String ID: 0-1448562259
                                                                                                                                      • Opcode ID: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                      • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                      • Opcode Fuzzy Hash: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                      • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JM$S
                                                                                                                                      • API String ID: 0-422059844
                                                                                                                                      • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                      • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: \4t$sT>
                                                                                                                                      • API String ID: 0-514966222
                                                                                                                                      • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                      • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6 zT$lh
                                                                                                                                      • API String ID: 0-3667112246
                                                                                                                                      • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                      • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2Q'$t<p
                                                                                                                                      • API String ID: 0-2959822804
                                                                                                                                      • Opcode ID: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                      • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                      • Opcode Fuzzy Hash: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                      • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 95s$\`s
                                                                                                                                      • API String ID: 0-3495284040
                                                                                                                                      • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                      • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3*$qMu
                                                                                                                                      • API String ID: 0-4093015089
                                                                                                                                      • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                      • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$"n&E
                                                                                                                                      • API String ID: 0-1188898577
                                                                                                                                      • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                      • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Bw~$fy
                                                                                                                                      • API String ID: 0-1663007907
                                                                                                                                      • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                      • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /0$XyLe
                                                                                                                                      • API String ID: 0-3562702181
                                                                                                                                      • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                      • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >I$>I
                                                                                                                                      • API String ID: 0-3948471910
                                                                                                                                      • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                      • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %'#$'1O"
                                                                                                                                      • API String ID: 0-3508158491
                                                                                                                                      • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                      • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {H2}$}i#c
                                                                                                                                      • API String ID: 0-1724349491
                                                                                                                                      • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                      • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4V$so
                                                                                                                                      • API String ID: 0-1060102820
                                                                                                                                      • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                      • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F+'$O$
                                                                                                                                      • API String ID: 0-4064122715
                                                                                                                                      • Opcode ID: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                      • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                      • Opcode Fuzzy Hash: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                      • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$bO6
                                                                                                                                      • API String ID: 0-3242911120
                                                                                                                                      • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                      • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )j-J$\rba
                                                                                                                                      • API String ID: 0-105394296
                                                                                                                                      • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                      • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5T$7c
                                                                                                                                      • API String ID: 0-2666566123
                                                                                                                                      • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                      • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ",)x$PX
                                                                                                                                      • API String ID: 0-926260526
                                                                                                                                      • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                      • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction ID: dc7706175a5312843a8777e394e8f3fa14b07e106f527f970d5396039d4f42ce
                                                                                                                                      • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction Fuzzy Hash: 6F119B72A0C59AC5EB705B66E4B53F91391FF44B8CF444931DB8D46685DE2CD585C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction ID: fe967f13de712ecbc46088a5695e36b151ee059acb9e8362b8c4e9534fd33fe7
                                                                                                                                      • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction Fuzzy Hash: 3D1118B2A0C619CBFB198A32C0693B927A1FF94B0DF184935C60D46286CF7CD594C6B9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFC67205A8C), ref: 00007FFC6720C8FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction ID: c7199293619bdfd8f44b85422b66176d984f6882000495a3f652877eee504e4d
                                                                                                                                      • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction Fuzzy Hash: 3CF06DE2E0C51EC6F7188A22C4293FA23D1AF94B4CF188931CA4D42296DE6CD6D1C270
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction ID: 4a84fe74fac14a6068e747aea84a491ce4d629389eeb1f3facb08580c9e7c08a
                                                                                                                                      • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction Fuzzy Hash: A3F0BE22A086D0C3D710CB0AF04806AA760FBC4BE4F688221FB9D07B99CE2CC842CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction ID: b99c11982b706b8e5d6b1fc906a7fa36bd8c2f905bc64f2946679ea50409c6ed
                                                                                                                                      • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction Fuzzy Hash: E4E0E561B0C685C2F630E722E8653AA2790FF9835CF800636D68C066A1DE2CD241CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction ID: 1bf7bb0c9ffbc40fa10e6c8fc1f3d81e761673dd6978c4c324bbf42a82455a7b
                                                                                                                                      • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction Fuzzy Hash: 54E04FA6E08649C3EB099B72D4583A82391EF94B0DF088431CA0C01195CF7CC5D6C660
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: cYte
                                                                                                                                      • API String ID: 0-489798635
                                                                                                                                      • Opcode ID: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                      • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                      • Opcode Fuzzy Hash: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                      • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Pc
                                                                                                                                      • API String ID: 0-2609325410
                                                                                                                                      • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                      • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: xDC
                                                                                                                                      • API String ID: 0-90241050
                                                                                                                                      • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                      • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g >
                                                                                                                                      • API String ID: 0-3862707646
                                                                                                                                      • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                      • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2
                                                                                                                                      • API String ID: 0-2012265552
                                                                                                                                      • Opcode ID: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                      • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                      • Opcode Fuzzy Hash: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                      • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Wcl
                                                                                                                                      • API String ID: 0-2623992880
                                                                                                                                      • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                      • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ws8
                                                                                                                                      • API String ID: 0-2196714860
                                                                                                                                      • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                      • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p/g
                                                                                                                                      • API String ID: 0-1786412500
                                                                                                                                      • Opcode ID: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                      • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                      • Opcode Fuzzy Hash: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                      • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %
                                                                                                                                      • API String ID: 0-3714942587
                                                                                                                                      • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                      • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: A.}
                                                                                                                                      • API String ID: 0-2880059976
                                                                                                                                      • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                      • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0#
                                                                                                                                      • API String ID: 0-456275806
                                                                                                                                      • Opcode ID: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                      • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                      • Opcode Fuzzy Hash: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                      • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: n)
                                                                                                                                      • API String ID: 0-1227437150
                                                                                                                                      • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                      • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: H&0
                                                                                                                                      • API String ID: 0-1691334370
                                                                                                                                      • Opcode ID: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                      • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                      • Opcode Fuzzy Hash: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                      • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <+o
                                                                                                                                      • API String ID: 0-2035106886
                                                                                                                                      • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                      • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2d
                                                                                                                                      • API String ID: 0-3866551247
                                                                                                                                      • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                      • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ZF{;
                                                                                                                                      • API String ID: 0-2351138993
                                                                                                                                      • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                      • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o^
                                                                                                                                      • API String ID: 0-3380573087
                                                                                                                                      • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                      • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8N
                                                                                                                                      • API String ID: 0-1657423088
                                                                                                                                      • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                      • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: J3n
                                                                                                                                      • API String ID: 0-3694000235
                                                                                                                                      • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                      • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: c&A
                                                                                                                                      • API String ID: 0-649646960
                                                                                                                                      • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                      • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (3
                                                                                                                                      • API String ID: 0-2570504824
                                                                                                                                      • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                      • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [r\^
                                                                                                                                      • API String ID: 0-4041245994
                                                                                                                                      • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                      • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                      • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [[x
                                                                                                                                      • API String ID: 0-2553898450
                                                                                                                                      • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                      • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g\&
                                                                                                                                      • API String ID: 0-1994035986
                                                                                                                                      • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                      • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                      • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GfMu
                                                                                                                                      • API String ID: 0-241548529
                                                                                                                                      • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                      • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: k|
                                                                                                                                      • API String ID: 0-998972391
                                                                                                                                      • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                      • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wz_
                                                                                                                                      • API String ID: 0-2163964638
                                                                                                                                      • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                      • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {?Q
                                                                                                                                      • API String ID: 0-927583641
                                                                                                                                      • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                      • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: |}6\
                                                                                                                                      • API String ID: 0-3074799505
                                                                                                                                      • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                      • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3&a
                                                                                                                                      • API String ID: 0-537350193
                                                                                                                                      • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                      • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o0:X
                                                                                                                                      • API String ID: 0-645126758
                                                                                                                                      • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                      • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D4}
                                                                                                                                      • API String ID: 0-491520632
                                                                                                                                      • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                      • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1583075380-0
                                                                                                                                      • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction ID: ad47b573d9151c600ab11274eede75c78c80d7bf853c907d14b5861c2f5930b5
                                                                                                                                      • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction Fuzzy Hash: 92A1A262B1C695C2DB649F2696697AFA762FF84BC8F448535DE4D1BB49CE3CE001C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction ID: fcaa2a63b6f973e30e7fb6b12d48ad43b4cb073385fdeeb6c34344bef8894b7f
                                                                                                                                      • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction Fuzzy Hash: 1E71F672F1C15ACBD31CDB19D8656786796FBE4308F588835D60E8AB94EE39F940C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                      • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                      • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                      • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                      • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                      • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                      • Opcode Fuzzy Hash: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                      • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                      • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                      • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                      • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                      • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                      • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                      • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                      • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction ID: 2e1c3ca0d7397628510e6c8f9747096c2113370c39df8bf855b309567eeba3b0
                                                                                                                                      • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction Fuzzy Hash: 3E31C122A18699C5EB44DB2AD42D3AA67A1FF84BC8F484536EA4D07796DE3CD001C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                      • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                      • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                      • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                      • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                      • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction ID: cb3a07774fb09d7bec151804a9501dd67b802bcd534e5dea3a88175996b4459c
                                                                                                                                      • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction Fuzzy Hash: 5CB09B6570C758C54765870754145155792F7ADBD46044134AD0D53B54DD3C97408750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction ID: f1f4f0fd0f76d5f101b410aa9cbad8059e22e0c104d73a1874b716ce8eedb19e
                                                                                                                                      • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction Fuzzy Hash: F341A522A1A499C1EE64EB33D4656BC5362FF84B48F046835DB4D4B1A7CE15D845C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D0F5
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D111
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D139
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D142
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D158
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D161
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D177
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D180
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D19E
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1A7
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1D9
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1E8
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D240
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D260
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D279
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                      • API String ID: 3085332118-232180764
                                                                                                                                      • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction ID: 5b309b6b8da2db68235620c9d1c426b832ad829dbaf5679fbcbd5130476ad77e
                                                                                                                                      • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction Fuzzy Hash: C2510960A0EB6EC5FD64DB63A8681746390BF85B88F550935DD4E037A2EF3CE585C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC672102F9
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC6721030D
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC67210410
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CompareErrorInfoLastString
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3723911898-0
                                                                                                                                      • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction ID: 86a2fb40965edba633244821bd666b2fdd0564cd9e58f64f96d6803bb72aedc5
                                                                                                                                      • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction Fuzzy Hash: FFE1CE22A1C2EACAEB309F1295642BD6792FF4479CF544A35DB5D47BC4CE3CA960C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3466867069-0
                                                                                                                                      • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction ID: c5a53df40a136091db50d3de0866a7c297aae233f7c93117029b513a2e5c16d0
                                                                                                                                      • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction Fuzzy Hash: 56716A61E0D67EC0FE69972B947D2792391BF8178CF580D3AC65E067A1DE2CE981C270
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1575098132-0
                                                                                                                                      • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction ID: f913d34fe6680110fcb1844ccc1ecb5f8279f448a46d4f6d9208267db7a3f9c6
                                                                                                                                      • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction Fuzzy Hash: C1311E61A0F5AAC5FE68EA6391B97785391BF80B8CF041936DA0E066C6DF1CF840C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorInfoLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 189849726-0
                                                                                                                                      • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction ID: 054eb8509c1adf1ef1f6ffdbfbddd9d6864259e5c56891af12047e1d0d58a477
                                                                                                                                      • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction Fuzzy Hash: 9AB1CE32A0D6A6C6DB20CF26A4686AD77A0FF48748F84453AEB9C87791DF3DD441C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 994105223-0
                                                                                                                                      • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction ID: 6803aeee69c878eda0eb1eb3293baa1020fcc36553a082fc36a24e7bc997a09b
                                                                                                                                      • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction Fuzzy Hash: B141A061A0D36AC5EA249B23A56C43963A2FF95B98F144838EB4E13B55CF3CE491C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction ID: d9d7d4e427d0f1b00f60d0fd7eab10c2855fc80a90eb850c4f4b868153049491
                                                                                                                                      • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction Fuzzy Hash: EC410E32A0E5AAC4EF65DE23D4687BC2391FF94B48F045835DA0D4A696DF2DA891C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3451773520-0
                                                                                                                                      • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction ID: 78bfd753ed21f32ca76bc09e2b638388291907f5fdda921f72e23f62deff1fe8
                                                                                                                                      • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction Fuzzy Hash: 76A1A125A2D66AC1EA30EB27A93427A6391FF4079CF148E35DB1D477C5DE3CA4A5C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E356
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E42C
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E46C
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E47A
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E49C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$Infofree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1638741495-0
                                                                                                                                      • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction ID: 683be95795da3bb7d9b7e6c286b8749650ea76b48df82a2f768b56c826c909d2
                                                                                                                                      • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction Fuzzy Hash: 9461C272E0C696C6EB24AB22986417967D1FF94BACF544E35EA1D06BD4DF3CD481C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2551688548-0
                                                                                                                                      • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction ID: 032e001c45ada41f79255e530f6fc9f976bd5ccbe6ab0b8a42dfad5ae4f1e029
                                                                                                                                      • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction Fuzzy Hash: 3141C361A0D66AC1EA50DB13E8A853963D4FF8878CF440839EA4D037A6EF3CE455C734
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208F94
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208FA6
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209006
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090BC
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090D3
                                                                                                                                      • free.LIBCMT ref: 00007FFC672090E4
                                                                                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209161
                                                                                                                                      • free.LIBCMT ref: 00007FFC67209171
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3535580693-0
                                                                                                                                      • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction ID: 534fd92187c48978ea740d6e71e95e105d54b9a65204254025a3d2c0a9bdd80a
                                                                                                                                      • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction Fuzzy Hash: 7361A332B0C66ACAD7209F22D4684696792FF447ECB540A35EB5E13B94DE3CE851C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • GetFileType.KERNEL32 ref: 00007FFC672038FA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileInfoSleepStartupType
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 1527402494-2766056989
                                                                                                                                      • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction ID: 843ca19614f9f6da8a459a1f6b15aeb923e7380ec7612dff8978ca94394702c6
                                                                                                                                      • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction Fuzzy Hash: AB917F21A1C6AAC5E7108B36D468A282B95FF06778F658B39C67D463D2DF7CE841C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: +$-$0$0
                                                                                                                                      • API String ID: 3432092939-699404926
                                                                                                                                      • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction ID: d67ce30f608ca7fa6cfafb4f7a3bb79c9ed3016a1a954372b19d08f49fd1b952
                                                                                                                                      • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction Fuzzy Hash: 2571B0A6D0C6AAC1F7B6C617846C37A27D5AF8475CF254937CA5E026E1DE6CE880C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _FF_MSGBANNER.LIBCMT ref: 00007FFC67206ADF
                                                                                                                                        • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                        • Part of subcall function 00007FFC6720334C: ExitProcess.KERNEL32 ref: 00007FFC6720335B
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206B21
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC67206B35
                                                                                                                                      • free.LIBCMT ref: 00007FFC67206B57
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206B5C
                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8,?,?,?,00007FFC67202DFF), ref: 00007FFC67206B82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1354249094-0
                                                                                                                                      • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction ID: ad0452957be9908b80c4d8b44907178ba69dd09937a749d825be939232b8653c
                                                                                                                                      • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction Fuzzy Hash: 4821A160E0D66AC2F660AB1394A837A6394FF84788F045835E64E466C2DF3CE480C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D7A
                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D88
                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DE0
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DB4
                                                                                                                                      • free.LIBCMT ref: 00007FFC67202DD7
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202DC8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3106088686-0
                                                                                                                                      • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction ID: 817eb6cd2b673df0c74823c08ad2bfab1e5142a93ab16b6b6f0cc942041f36e1
                                                                                                                                      • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction Fuzzy Hash: 72017565B0DB5AC6FA14DB67946813863E2FF49758B044A34DA2D063D1EE3CE844C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction ID: 81a711615a77211ccf0a9eca7df964cd8f82e293bc0fe5c537daf2256271f590
                                                                                                                                      • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction Fuzzy Hash: 7D01BA23E0D4AAD1EE64DB63D4B58795361BF8074CF441936D64E46592DF6EF890C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction ID: a243bd6c685d934cf4c0b4df2c90709531ab772f5695964320c6b7d58b1a6a69
                                                                                                                                      • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction Fuzzy Hash: 1FB19F32B1DB99C9EB20DB23E0645AA77A0FB89748F405935EA8E43785EF3CD105C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2081351063-0
                                                                                                                                      • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction ID: d0beb6dd9ef6d10319de2a3f843a30104307bd5ac85304b42cf54ba9d1ef8315
                                                                                                                                      • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction Fuzzy Hash: C5311B21A0D66AC5EB149B23C4B9679A7A1BF44FC8F489835DA0D07796EE7CE840C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672072FD
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC6720730C
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207389
                                                                                                                                        • Part of subcall function 00007FFC6720318C: realloc.LIBCMT ref: 00007FFC672031B7
                                                                                                                                        • Part of subcall function 00007FFC6720318C: Sleep.KERNEL32(?,?,00000000,00007FFC67207379,?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2), ref: 00007FFC672031D3
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207398
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672073A4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction ID: 390775e2edd1e3f4f96a566f7b815eef1d19aa0ddfebf6c7d12dcff6c543ed69
                                                                                                                                      • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction Fuzzy Hash: 47215E11B0D66AD1EE14EB63E5AC0A9A3A1BF45BC8F444C36DA0D0B796DE7CE485C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction ID: 29134fd4536d75a868eae26db991d65554ca4ded1a5db3458d4d6040f37f2b25
                                                                                                                                      • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction Fuzzy Hash: C9218311B0D6AAD9EE14EB23A568179A391FF457D8F484C35EA4D07756DE3CE085C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC6720331F
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC67203334
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 1646373207-1276376045
                                                                                                                                      • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction ID: 2a938dc926b5c0b9fa411cb5e9c7b437ebbe2c893a09c44f0e961a4b48c5679b
                                                                                                                                      • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction Fuzzy Hash: A7E01290F1D62AC2FE19DB62A8A453413D1BF59B24B485C3CD91F063A1DE7CB698C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058A5
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058C1
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058D6
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058F5
                                                                                                                                      • free.LIBCMT ref: 00007FFC67205911
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2294642566-0
                                                                                                                                      • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction ID: 4276924d7a7fa8404bc77b12295b10cff6bcbd15995a92ba7f941c287a3cb2b9
                                                                                                                                      • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction Fuzzy Hash: A751C132B09AA9C2EB20DF27E8285692395FF84B9CF084435DE4D47785DE3CD982C360
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction ID: 82e6001681c42e2e143193c40d9e8fa88a786f6035bb0c90afb2a43c9544141e
                                                                                                                                      • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction Fuzzy Hash: B081907260969AD6DB24CF26E1A87AA73A0FB44748F504536DB8D47754EF3CE450CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4201827665-0
                                                                                                                                      • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction ID: 9a1507799716a424067acef19b74436ad6242f5f3a4d2dd500984cecef7d5beb
                                                                                                                                      • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction Fuzzy Hash: 77515D71A0C66AC6FB549B27A8A8B7A2391FF44788F104835DA4D47791EE7DE481C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointercalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1531210114-0
                                                                                                                                      • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction ID: cd13f8574b4c09fb64b3fe15b49106b081bea55c32b150bdfc0a917302f8c17c
                                                                                                                                      • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction Fuzzy Hash: 6121A722B0C76AC5FB149B56947937B63A0AF44788F044834DB0C07B86DF7CD420CA34
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC672053B2
                                                                                                                                      • free.LIBCMT ref: 00007FFC672053D7
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC672053F2
                                                                                                                                      • free.LIBCMT ref: 00007FFC67205438
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3188102813-0
                                                                                                                                      • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction ID: 9ee98894c7752e0a0a3a70345d57bfaff8117d473dd71ed1b6393f8a57a5456f
                                                                                                                                      • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction Fuzzy Hash: 20113C21A0E52AC5FF54ABB3D479BB82390AF8070CF545935E71E162C6EE6CA885C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteSection$Freefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1250194111-0
                                                                                                                                      • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction ID: e4cda339ad3770c2e4a5dd980ec7cd625021262249a79e32b64e6fce61869156
                                                                                                                                      • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction Fuzzy Hash: 7D116331E0D56AC6E614DB16E4A423863A0FF45B58F584931DB5D02A95DF3CD5A1C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$Sleep_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2111406555-0
                                                                                                                                      • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction ID: 6fc60f92a8de565253c68e6743dec5bbcffd4f9919da76def16de1102937b01e
                                                                                                                                      • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction Fuzzy Hash: 64019E21A0D25AC6F744BBB3D469BBD6350EF44B88F008834D60D173C6DE2CA894C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 3432092939-1885708031
                                                                                                                                      • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction ID: bff6a3a35bd2d3ffc70f3406aa67ac0dd75fe473b528921509b2910e3666245b
                                                                                                                                      • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction Fuzzy Hash: E451A322A0C7D9C5D7308B26E86827EABA0FF85B48F584531DA9D13755CE3DD841CB21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258763084.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.258755601.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258826115.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258833967.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.258839832.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction ID: c0a8f02de2ceb39b2edfae624826b32734a106dca11ce9ef83e7c3291cb9be87
                                                                                                                                      • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction Fuzzy Hash: 7951D432A0D6A9C6EA609F23E4681B977A1FF49B88F144935DB9E07781CE3CE451C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.258544740.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:12.9%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:32
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3422 2473dc90000 3423 2473dc90183 3422->3423 3424 2473dc9043e VirtualAlloc 3423->3424 3428 2473dc90462 3424->3428 3425 2473dc90a7b 3426 2473dc90531 GetNativeSystemInfo 3426->3425 3427 2473dc9056d VirtualAlloc 3426->3427 3432 2473dc9058b 3427->3432 3428->3425 3428->3426 3429 2473dc90a00 3429->3425 3430 2473dc90a56 RtlAddFunctionTable 3429->3430 3430->3425 3431 2473dc909d9 VirtualProtect 3431->3432 3432->3429 3432->3431 3440 18000ac48 3441 18000ac8e 3440->3441 3443 18000b6ec 3441->3443 3444 180021c3c 3441->3444 3445 180021c97 3444->3445 3446 180001bdc CreateProcessW 3445->3446 3447 180021e38 3446->3447 3447->3443 3448 180003598 3451 180003640 3448->3451 3449 1800044c0 3450 180021c3c CreateProcessW 3450->3451 3451->3449 3451->3450 3433 180021c3c 3434 180021c97 3433->3434 3437 180001bdc 3434->3437 3436 180021e38 3438 180001c82 3437->3438 3439 180001d21 CreateProcessW 3438->3439 3439->3436 3452 1800097c0 3455 1800097fc 3452->3455 3453 180021c3c CreateProcessW 3454 180009924 3453->3454 3455->3453 3455->3454

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 2473dc90000-2473dc90460 call 2473dc90aa8 * 2 VirtualAlloc 22 2473dc90462-2473dc90466 0->22 23 2473dc9048a-2473dc90494 0->23 24 2473dc90468-2473dc90488 22->24 26 2473dc90a91-2473dc90aa6 23->26 27 2473dc9049a-2473dc9049e 23->27 24->23 24->24 27->26 28 2473dc904a4-2473dc904a8 27->28 28->26 29 2473dc904ae-2473dc904b2 28->29 29->26 30 2473dc904b8-2473dc904bf 29->30 30->26 31 2473dc904c5-2473dc904d2 30->31 31->26 32 2473dc904d8-2473dc904e1 31->32 32->26 33 2473dc904e7-2473dc904f4 32->33 33->26 34 2473dc904fa-2473dc90507 33->34 35 2473dc90531-2473dc90567 GetNativeSystemInfo 34->35 36 2473dc90509-2473dc90511 34->36 35->26 38 2473dc9056d-2473dc90589 VirtualAlloc 35->38 37 2473dc90513-2473dc90518 36->37 39 2473dc90521 37->39 40 2473dc9051a-2473dc9051f 37->40 41 2473dc905a0-2473dc905ac 38->41 42 2473dc9058b-2473dc9059e 38->42 44 2473dc90523-2473dc9052f 39->44 40->44 43 2473dc905af-2473dc905b2 41->43 42->41 46 2473dc905c1-2473dc905db 43->46 47 2473dc905b4-2473dc905bf 43->47 44->35 44->37 48 2473dc9061b-2473dc90622 46->48 49 2473dc905dd-2473dc905e2 46->49 47->43 51 2473dc90628-2473dc9062f 48->51 52 2473dc906db-2473dc906e2 48->52 50 2473dc905e4-2473dc905ea 49->50 53 2473dc905ec-2473dc90609 50->53 54 2473dc9060b-2473dc90619 50->54 51->52 55 2473dc90635-2473dc90642 51->55 56 2473dc90864-2473dc9086b 52->56 57 2473dc906e8-2473dc906f9 52->57 53->53 53->54 54->48 54->50 55->52 60 2473dc90648-2473dc9064f 55->60 58 2473dc90871-2473dc9087f 56->58 59 2473dc90917-2473dc90929 56->59 61 2473dc90702-2473dc90705 57->61 66 2473dc9090e-2473dc90911 58->66 64 2473dc9092f-2473dc90937 59->64 65 2473dc90a07-2473dc90a1a 59->65 67 2473dc90654-2473dc90658 60->67 62 2473dc90707-2473dc9070a 61->62 63 2473dc906fb-2473dc906ff 61->63 68 2473dc90788-2473dc9078e 62->68 69 2473dc9070c-2473dc9071d 62->69 63->61 71 2473dc9093b-2473dc9093f 64->71 84 2473dc90a40-2473dc90a4a 65->84 85 2473dc90a1c-2473dc90a27 65->85 66->59 70 2473dc90884-2473dc908a9 66->70 72 2473dc906c0-2473dc906ca 67->72 74 2473dc90794-2473dc907a2 68->74 73 2473dc9071f-2473dc90720 69->73 69->74 102 2473dc90907-2473dc9090c 70->102 103 2473dc908ab-2473dc908b1 70->103 78 2473dc90945-2473dc9095a 71->78 79 2473dc909ec-2473dc909fa 71->79 76 2473dc9065a-2473dc90669 72->76 77 2473dc906cc-2473dc906d2 72->77 83 2473dc90722-2473dc90784 73->83 86 2473dc907a8 74->86 87 2473dc9085d-2473dc9085e 74->87 80 2473dc9067a-2473dc9067e 76->80 81 2473dc9066b-2473dc90678 76->81 77->67 88 2473dc906d4-2473dc906d5 77->88 90 2473dc9095c-2473dc9095e 78->90 91 2473dc9097b-2473dc9097d 78->91 79->71 82 2473dc90a00-2473dc90a01 79->82 93 2473dc90680-2473dc9068a 80->93 94 2473dc9068c-2473dc90690 80->94 92 2473dc906bd-2473dc906be 81->92 82->65 83->83 97 2473dc90786 83->97 100 2473dc90a4c-2473dc90a54 84->100 101 2473dc90a7b-2473dc90a8e 84->101 98 2473dc90a38-2473dc90a3e 85->98 99 2473dc907ae-2473dc907d4 86->99 87->56 88->52 104 2473dc90960-2473dc9096c 90->104 105 2473dc9096e-2473dc90979 90->105 95 2473dc9097f-2473dc90981 91->95 96 2473dc909a2-2473dc909a4 91->96 92->72 107 2473dc906b6-2473dc906ba 93->107 110 2473dc90692-2473dc906a3 94->110 111 2473dc906a5-2473dc906a9 94->111 108 2473dc90983-2473dc90987 95->108 109 2473dc90989-2473dc9098b 95->109 112 2473dc909a6-2473dc909aa 96->112 113 2473dc909ac-2473dc909bb 96->113 97->74 98->84 116 2473dc90a29-2473dc90a35 98->116 131 2473dc907d6-2473dc907d9 99->131 132 2473dc90835-2473dc90839 99->132 100->101 117 2473dc90a56-2473dc90a79 RtlAddFunctionTable 100->117 101->26 102->66 114 2473dc908b3-2473dc908b9 103->114 115 2473dc908bb-2473dc908c8 103->115 106 2473dc909be-2473dc909bf 104->106 105->106 120 2473dc909c5-2473dc909cb 106->120 107->92 108->106 109->96 118 2473dc9098d-2473dc9098f 109->118 110->107 111->92 119 2473dc906ab-2473dc906b3 111->119 112->106 113->106 121 2473dc908ea-2473dc908fe 114->121 122 2473dc908d3-2473dc908e5 115->122 123 2473dc908ca-2473dc908d1 115->123 116->98 117->101 126 2473dc90991-2473dc90997 118->126 127 2473dc90999-2473dc909a0 118->127 119->107 128 2473dc909d9-2473dc909e9 VirtualProtect 120->128 129 2473dc909cd-2473dc909d3 120->129 121->102 139 2473dc90900-2473dc90905 121->139 122->121 123->122 123->123 126->106 127->120 128->79 129->128 136 2473dc907e3-2473dc907f0 131->136 137 2473dc907db-2473dc907e1 131->137 133 2473dc90844-2473dc90850 132->133 134 2473dc9083b 132->134 133->99 138 2473dc90856-2473dc90857 133->138 134->133 141 2473dc907f2-2473dc907f9 136->141 142 2473dc907fb-2473dc9080d 136->142 140 2473dc90812-2473dc9082c 137->140 138->87 139->103 140->132 144 2473dc9082e-2473dc90833 140->144 141->141 141->142 142->140 144->131
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.260712862.000002473DC90000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002473DC90000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_2473dc90000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 3301f22e3662cfa6a1d93ca606e31bca39d56dec1394f8ac89c5be40d4027e3b
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: A8721630628B488FDB69DF18C8897B9BBE1FB94304F10462DF89AC3251EB34D556DB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 442 180001bdc-180001cab call 1800142a0 445 180001d21-180001d64 CreateProcessW 442->445 446 180001cad-180001d1b call 18000dd70 442->446 446->445
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.259901088.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID: :}
                                                                                                                                      • API String ID: 963392458-2902022129
                                                                                                                                      • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                      • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3264 2bb14190000 3265 2bb14190183 3264->3265 3266 2bb1419043e VirtualAlloc 3265->3266 3270 2bb14190462 3266->3270 3267 2bb14190a7b 3268 2bb14190531 GetNativeSystemInfo 3268->3267 3269 2bb1419056d VirtualAlloc 3268->3269 3274 2bb1419058b 3269->3274 3270->3267 3270->3268 3271 2bb14190a56 RtlAddFunctionTable 3271->3267 3272 2bb14190a00 3272->3267 3272->3271 3273 2bb141909d9 VirtualProtect 3273->3274 3274->3272 3274->3273 3274->3274

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 2bb14190000-2bb14190460 call 2bb14190aa8 * 2 VirtualAlloc 22 2bb1419048a-2bb14190494 0->22 23 2bb14190462-2bb14190466 0->23 26 2bb1419049a-2bb1419049e 22->26 27 2bb14190a91-2bb14190aa6 22->27 24 2bb14190468-2bb14190488 23->24 24->22 24->24 26->27 28 2bb141904a4-2bb141904a8 26->28 28->27 29 2bb141904ae-2bb141904b2 28->29 29->27 30 2bb141904b8-2bb141904bf 29->30 30->27 31 2bb141904c5-2bb141904d2 30->31 31->27 32 2bb141904d8-2bb141904e1 31->32 32->27 33 2bb141904e7-2bb141904f4 32->33 33->27 34 2bb141904fa-2bb14190507 33->34 35 2bb14190509-2bb14190511 34->35 36 2bb14190531-2bb14190567 GetNativeSystemInfo 34->36 38 2bb14190513-2bb14190518 35->38 36->27 37 2bb1419056d-2bb14190589 VirtualAlloc 36->37 41 2bb1419058b-2bb1419059e 37->41 42 2bb141905a0-2bb141905ac 37->42 39 2bb1419051a-2bb1419051f 38->39 40 2bb14190521 38->40 43 2bb14190523-2bb1419052f 39->43 40->43 41->42 44 2bb141905af-2bb141905b2 42->44 43->36 43->38 46 2bb141905b4-2bb141905bf 44->46 47 2bb141905c1-2bb141905db 44->47 46->44 48 2bb1419061b-2bb14190622 47->48 49 2bb141905dd-2bb141905e2 47->49 50 2bb14190628-2bb1419062f 48->50 51 2bb141906db-2bb141906e2 48->51 52 2bb141905e4-2bb141905ea 49->52 50->51 53 2bb14190635-2bb14190642 50->53 54 2bb14190864-2bb1419086b 51->54 55 2bb141906e8-2bb141906f9 51->55 56 2bb141905ec-2bb14190609 52->56 57 2bb1419060b-2bb14190619 52->57 53->51 60 2bb14190648-2bb1419064f 53->60 58 2bb14190917-2bb14190929 54->58 59 2bb14190871-2bb1419087f 54->59 61 2bb14190702-2bb14190705 55->61 56->56 56->57 57->48 57->52 62 2bb14190a07-2bb14190a1a 58->62 63 2bb1419092f-2bb14190937 58->63 64 2bb1419090e-2bb14190911 59->64 65 2bb14190654-2bb14190658 60->65 66 2bb14190707-2bb1419070a 61->66 67 2bb141906fb-2bb141906ff 61->67 88 2bb14190a1c-2bb14190a27 62->88 89 2bb14190a40-2bb14190a4a 62->89 69 2bb1419093b-2bb1419093f 63->69 64->58 68 2bb14190884-2bb141908a9 64->68 70 2bb141906c0-2bb141906ca 65->70 71 2bb14190788-2bb1419078e 66->71 72 2bb1419070c-2bb1419071d 66->72 67->61 94 2bb14190907-2bb1419090c 68->94 95 2bb141908ab-2bb141908b1 68->95 75 2bb14190945-2bb1419095a 69->75 76 2bb141909ec-2bb141909fa 69->76 73 2bb1419065a-2bb14190669 70->73 74 2bb141906cc-2bb141906d2 70->74 77 2bb14190794-2bb141907a2 71->77 72->77 78 2bb1419071f-2bb14190720 72->78 84 2bb1419067a-2bb1419067e 73->84 85 2bb1419066b-2bb14190678 73->85 74->65 80 2bb141906d4-2bb141906d5 74->80 82 2bb1419095c-2bb1419095e 75->82 83 2bb1419097b-2bb1419097d 75->83 76->69 86 2bb14190a00-2bb14190a01 76->86 90 2bb141907a8 77->90 91 2bb1419085d-2bb1419085e 77->91 87 2bb14190722-2bb14190784 78->87 80->51 96 2bb1419096e-2bb14190979 82->96 97 2bb14190960-2bb1419096c 82->97 99 2bb1419097f-2bb14190981 83->99 100 2bb141909a2-2bb141909a4 83->100 101 2bb1419068c-2bb14190690 84->101 102 2bb14190680-2bb1419068a 84->102 98 2bb141906bd-2bb141906be 85->98 86->62 87->87 103 2bb14190786 87->103 104 2bb14190a38-2bb14190a3e 88->104 92 2bb14190a4c-2bb14190a54 89->92 93 2bb14190a7b-2bb14190a8e 89->93 105 2bb141907ae-2bb141907d4 90->105 91->54 92->93 106 2bb14190a56-2bb14190a79 RtlAddFunctionTable 92->106 93->27 94->64 115 2bb141908b3-2bb141908b9 95->115 116 2bb141908bb-2bb141908c8 95->116 107 2bb141909be-2bb141909bf 96->107 97->107 98->70 108 2bb14190983-2bb14190987 99->108 109 2bb14190989-2bb1419098b 99->109 113 2bb141909a6-2bb141909aa 100->113 114 2bb141909ac-2bb141909bb 100->114 111 2bb141906a5-2bb141906a9 101->111 112 2bb14190692-2bb141906a3 101->112 110 2bb141906b6-2bb141906ba 102->110 103->77 104->89 117 2bb14190a29-2bb14190a35 104->117 126 2bb141907d6-2bb141907d9 105->126 127 2bb14190835-2bb14190839 105->127 106->93 122 2bb141909c5-2bb141909cb 107->122 108->107 109->100 120 2bb1419098d-2bb1419098f 109->120 110->98 111->98 121 2bb141906ab-2bb141906b3 111->121 112->110 113->107 114->107 123 2bb141908ea-2bb141908fe 115->123 124 2bb141908d3-2bb141908e5 116->124 125 2bb141908ca-2bb141908d1 116->125 117->104 128 2bb14190999-2bb141909a0 120->128 129 2bb14190991-2bb14190997 120->129 121->110 130 2bb141909d9-2bb141909e9 VirtualProtect 122->130 131 2bb141909cd-2bb141909d3 122->131 123->94 142 2bb14190900-2bb14190905 123->142 124->123 125->124 125->125 133 2bb141907e3-2bb141907f0 126->133 134 2bb141907db-2bb141907e1 126->134 135 2bb14190844-2bb14190850 127->135 136 2bb1419083b 127->136 128->122 129->107 130->76 131->130 139 2bb141907fb-2bb1419080d 133->139 140 2bb141907f2-2bb141907f9 133->140 138 2bb14190812-2bb1419082c 134->138 135->105 141 2bb14190856-2bb14190857 135->141 136->135 138->127 144 2bb1419082e-2bb14190833 138->144 139->138 140->139 140->140 141->91 142->95 144->126
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258629114.000002BB14190000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002BB14190000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_2bb14190000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: cd1f55fdbac958a74a9da25ce992cd12e2cb242bbbae66487fbec048fb2c7347
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 52722670628B488BDB69DF18C89A7B9BBE1FB94304F14422DE88EC3245DB74D552CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 228 180021bdf-180021bee 221->228 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 229 1800219e4-1800219ee 227->229 230 180021681-180021686 227->230 228->217 229->217 232 1800219d5-1800219df call 18001dfb4 230->232 233 18002168c-180021691 230->233 232->217 235 180021697-18002169c 233->235 236 18002190c-1800219a5 call 18000abac 233->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 246 1800219b2-1800219c6 243->246 247 1800219cb-1800219d0 243->247 244->224 246->217 247->217
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 261 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->261 262 18000cca0-18000cca5 256->262 285 18000cfb4-18000d00a call 1800194a4 257->285 263 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->263 264 18000c64e-18000c653 258->264 286 18000cc28-18000cc85 call 1800194a4 259->286 300 18000cedc-18000cf26 call 1800194a4 261->300 268 18000cd35-18000cdce call 18000703c call 18001c32c 262->268 269 18000ccab-18000ccb0 262->269 263->253 271 18000c9c1-18000ca52 call 18002870c call 18001c32c 264->271 272 18000c659-18000c65e 264->272 305 18000cdd3-18000ce2e call 1800194a4 268->305 279 18000ccb6-18000cd30 call 180021434 269->279 280 18000d00f-18000d014 269->280 308 18000ca57-18000caa0 call 1800194a4 271->308 282 18000c664-18000c669 272->282 283 18000c8bb-18000c963 call 180002610 call 18001c32c 272->283 279->253 280->253 288 18000d01a-18000d020 280->288 292 18000c7b2-18000c85a call 180019618 call 18001c32c 282->292 293 18000c66f-18000c674 282->293 316 18000c968-18000c9bc call 1800194a4 283->316 285->280 286->253 325 18000c85f-18000c8b6 call 1800194a4 292->325 293->280 303 18000c67a-18000c73d call 180002178 call 18001c32c 293->303 300->253 326 18000c742-18000c7ad call 1800194a4 303->326 305->253 308->253 316->253 325->253 326->253
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 583 1800061ab-1800061b0 570->583 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 576 180005a25-180005a2a 572->576 577 180005da6-180005fb1 call 1800093f0 572->577 573->569 581 1800061bb-18000625a call 180001b1c 576->581 582 180005a30-180005a35 576->582 590 180005fc3-180005fc8 577->590 591 180005fb3-180005fbe 577->591 588 18000625f-180006271 581->588 585 180005a3b-180005a40 582->585 586 180005d7e-180005d8c 582->586 587 1800061b6 583->587 583->588 592 180005a46-180005a4b 585->592 593 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 585->593 594 180005d92-180005d96 586->594 587->569 590->569 591->569 598 180005a51-180005a56 592->598 599 180005ad8-180005b68 call 18000abac 592->599 593->569 595 180005d98-180005da1 594->595 596 180005d8e-180005d8f 594->596 595->569 596->594 598->583 602 180005a5c-180005ad3 call 180007958 598->602 599->588 607 180005b6e-180005b73 599->607 602->569 607->569
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.258362416.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:18.1%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:4.8%
                                                                                                                                      Total number of Nodes:83
                                                                                                                                      Total number of Limit Nodes:8
                                                                                                                                      execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 e50000 3918 e50183 3917->3918 3919 e5043e VirtualAlloc 3918->3919 3923 e50462 3919->3923 3920 e50a7b 3921 e50531 GetNativeSystemInfo 3921->3920 3922 e5056d VirtualAlloc 3921->3922 3927 e5058b 3922->3927 3923->3920 3923->3921 3924 e50a00 3924->3920 3925 e50a56 RtlAddFunctionTable 3924->3925 3925->3920 3926 e509d9 VirtualProtect 3926->3927 3927->3924 3927->3926 3928 180015388 3931 1800227d4 3928->3931 3930 1800153e3 3935 18002281d 3931->3935 3933 180024315 3933->3930 3935->3933 3937 18001c05c 3935->3937 3941 18001c568 3935->3941 3948 180017908 3935->3948 3939 18001c0af 3937->3939 3940 18001c2e1 3939->3940 3952 18002ad58 3939->3952 3940->3935 3944 18001c58a 3941->3944 3943 18001c948 3943->3935 3944->3943 3959 180003598 3944->3959 3963 18000ac48 3944->3963 3967 180025dac 3944->3967 3971 1800097c0 3944->3971 3950 180017932 3948->3950 3949 180015e2c CreateThread 3949->3950 3950->3949 3951 180017bcd 3950->3951 3951->3935 3955 1800046a8 3952->3955 3954 18002ae38 3954->3939 3957 1800046ec 3955->3957 3956 180004982 3956->3954 3957->3956 3958 180004945 Process32FirstW 3957->3958 3958->3957 3961 180003640 3959->3961 3960 1800044c0 3960->3944 3961->3960 3975 18001ed50 3961->3975 3965 18000ac8e 3963->3965 3964 18000b5fe 3964->3944 3965->3964 3966 18001ed50 CreateFileW 3965->3966 3966->3965 3970 180025dde 3967->3970 3969 180026180 3969->3944 3970->3969 3982 180015e2c 3970->3982 3972 1800097fc 3971->3972 3973 18000981d 3972->3973 3974 18001ed50 CreateFileW 3972->3974 3973->3944 3974->3972 3977 18001ed7a 3975->3977 3978 18001f06b 3977->3978 3979 18000fb00 3977->3979 3978->3961 3981 18000fb80 3979->3981 3980 18000fc15 CreateFileW 3980->3977 3981->3980 3983 180015ea5 3982->3983 3984 180015f3b CreateThread 3983->3984 3984->3970 3985 180015e2c 3986 180015ea5 3985->3986 3987 180015f3b CreateThread 3986->3987 3998 18001496c 4001 1800149ce 3998->4001 3999 1800152ba 4000 18000fb00 CreateFileW 4000->4001 4001->3999 4001->4000 3988 180024d80 3990 180024eed 3988->3990 3989 1800250bd 3990->3989 3992 180019a30 3990->3992 3993 180019aa4 3992->3993 3994 180019b2a GetVolumeInformationW 3993->3994 3994->3989 3995 18000fb00 3997 18000fb80 3995->3997 3996 18000fc15 CreateFileW 3997->3996

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 e50000-e50460 call e50aa8 * 2 VirtualAlloc 22 e50462-e50466 0->22 23 e5048a-e50494 0->23 24 e50468-e50488 22->24 26 e50a91-e50aa6 23->26 27 e5049a-e5049e 23->27 24->23 24->24 27->26 28 e504a4-e504a8 27->28 28->26 29 e504ae-e504b2 28->29 29->26 30 e504b8-e504bf 29->30 30->26 31 e504c5-e504d2 30->31 31->26 32 e504d8-e504e1 31->32 32->26 33 e504e7-e504f4 32->33 33->26 34 e504fa-e50507 33->34 35 e50531-e50567 GetNativeSystemInfo 34->35 36 e50509-e50511 34->36 35->26 38 e5056d-e50589 VirtualAlloc 35->38 37 e50513-e50518 36->37 39 e50521 37->39 40 e5051a-e5051f 37->40 41 e505a0-e505ac 38->41 42 e5058b-e5059e 38->42 44 e50523-e5052f 39->44 40->44 43 e505af-e505b2 41->43 42->41 46 e505b4-e505bf 43->46 47 e505c1-e505db 43->47 44->35 44->37 46->43 48 e505dd-e505e2 47->48 49 e5061b-e50622 47->49 50 e505e4-e505ea 48->50 51 e50628-e5062f 49->51 52 e506db-e506e2 49->52 53 e505ec-e50609 50->53 54 e5060b-e50619 50->54 51->52 55 e50635-e50642 51->55 56 e50864-e5086b 52->56 57 e506e8-e506f9 52->57 53->53 53->54 54->49 54->50 55->52 60 e50648-e5064f 55->60 58 e50917-e50929 56->58 59 e50871-e5087f 56->59 61 e50702-e50705 57->61 64 e50a07-e50a1a 58->64 65 e5092f-e50937 58->65 66 e5090e-e50911 59->66 67 e50654-e50658 60->67 62 e50707-e5070a 61->62 63 e506fb-e506ff 61->63 68 e5070c-e5071d 62->68 69 e50788-e5078e 62->69 63->61 84 e50a40-e50a4a 64->84 85 e50a1c-e50a27 64->85 71 e5093b-e5093f 65->71 66->58 70 e50884-e508a9 66->70 72 e506c0-e506ca 67->72 73 e50794-e507a2 68->73 74 e5071f-e50720 68->74 69->73 102 e50907-e5090c 70->102 103 e508ab-e508b1 70->103 78 e50945-e5095a 71->78 79 e509ec-e509fa 71->79 76 e506cc-e506d2 72->76 77 e5065a-e50669 72->77 86 e5085d-e5085e 73->86 87 e507a8 73->87 83 e50722-e50784 74->83 76->67 88 e506d4-e506d5 76->88 80 e5066b-e50678 77->80 81 e5067a-e5067e 77->81 90 e5095c-e5095e 78->90 91 e5097b-e5097d 78->91 79->71 82 e50a00-e50a01 79->82 92 e506bd-e506be 80->92 93 e50680-e5068a 81->93 94 e5068c-e50690 81->94 82->64 83->83 97 e50786 83->97 100 e50a4c-e50a54 84->100 101 e50a7b-e50a8e 84->101 98 e50a38-e50a3e 85->98 86->56 99 e507ae-e507d4 87->99 88->52 104 e50960-e5096c 90->104 105 e5096e-e50979 90->105 95 e509a2-e509a4 91->95 96 e5097f-e50981 91->96 92->72 107 e506b6-e506ba 93->107 110 e506a5-e506a9 94->110 111 e50692-e506a3 94->111 112 e509a6-e509aa 95->112 113 e509ac-e509bb 95->113 108 e50983-e50987 96->108 109 e50989-e5098b 96->109 97->73 98->84 116 e50a29-e50a35 98->116 131 e50835-e50839 99->131 132 e507d6-e507d9 99->132 100->101 117 e50a56-e50a79 RtlAddFunctionTable 100->117 101->26 102->66 114 e508b3-e508b9 103->114 115 e508bb-e508c8 103->115 106 e509be-e509bf 104->106 105->106 120 e509c5-e509cb 106->120 107->92 108->106 109->95 118 e5098d-e5098f 109->118 110->92 119 e506ab-e506b3 110->119 111->107 112->106 113->106 121 e508ea-e508fe 114->121 122 e508d3-e508e5 115->122 123 e508ca-e508d1 115->123 116->98 117->101 126 e50991-e50997 118->126 127 e50999-e509a0 118->127 119->107 128 e509cd-e509d3 120->128 129 e509d9-e509e9 VirtualProtect 120->129 121->102 139 e50900-e50905 121->139 122->121 123->122 123->123 126->106 127->120 128->129 129->79 133 e50844-e50850 131->133 134 e5083b 131->134 136 e507e3-e507f0 132->136 137 e507db-e507e1 132->137 133->99 138 e50856-e50857 133->138 134->133 141 e507f2-e507f9 136->141 142 e507fb-e5080d 136->142 140 e50812-e5082c 137->140 138->86 139->103 140->131 144 e5082e-e50833 140->144 141->141 141->142 142->140 144->132
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.776463382.0000000000E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E50000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_e50000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 0f5008c41441851733720ea868d531933e566607c93982df9890502dfae56f74
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 9C72D530618B488FDB29DF18C8856B9B7E1FB98305F145A2EECCAD7211DB34D946CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                      • API String ID: 0-2929744921
                                                                                                                                      • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                      • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5IF$P)#
                                                                                                                                      • API String ID: 0-1025399686
                                                                                                                                      • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                      • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConnectInternet
                                                                                                                                      • String ID: :G?$C
                                                                                                                                      • API String ID: 3050416762-1225920220
                                                                                                                                      • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                      • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID: gF\
                                                                                                                                      • API String ID: 823142352-1982329323
                                                                                                                                      • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                      • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpOpenRequest
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 1984915467-1508054202
                                                                                                                                      • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                      • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InternetOpen
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 2038078732-1508054202
                                                                                                                                      • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                      • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                      • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                      • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.777298549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InformationVolume
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2039140958-0
                                                                                                                                      • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                      • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%